rbnacl-libsodium 1.0.11 → 1.0.13

Sign up to get free protection for your applications and to get access to all the features.
Files changed (465) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGES.md +4 -0
  3. data/lib/rbnacl/libsodium/version.rb +1 -1
  4. data/vendor/libsodium/AUTHORS +45 -33
  5. data/vendor/libsodium/ChangeLog +63 -2
  6. data/vendor/libsodium/LICENSE +1 -1
  7. data/vendor/libsodium/Makefile.am +1 -0
  8. data/vendor/libsodium/Makefile.in +17 -14
  9. data/vendor/libsodium/README.markdown +1 -0
  10. data/vendor/libsodium/THANKS +38 -4
  11. data/vendor/libsodium/aclocal.m4 +25 -24
  12. data/vendor/libsodium/autogen.sh +12 -7
  13. data/vendor/libsodium/autom4te.cache/output.0 +5066 -2281
  14. data/vendor/libsodium/autom4te.cache/output.1 +1013 -600
  15. data/vendor/libsodium/autom4te.cache/output.2 +5066 -2281
  16. data/vendor/libsodium/autom4te.cache/requests +426 -1584
  17. data/vendor/libsodium/autom4te.cache/traces.0 +2044 -876
  18. data/vendor/libsodium/autom4te.cache/traces.1 +996 -523
  19. data/vendor/libsodium/autom4te.cache/traces.2 +1996 -828
  20. data/vendor/libsodium/build-aux/compile +5 -4
  21. data/vendor/libsodium/build-aux/config.guess +120 -68
  22. data/vendor/libsodium/build-aux/config.sub +51 -22
  23. data/vendor/libsodium/build-aux/depcomp +3 -3
  24. data/vendor/libsodium/build-aux/install-sh +2 -2
  25. data/vendor/libsodium/build-aux/missing +3 -3
  26. data/vendor/libsodium/build-aux/test-driver +3 -3
  27. data/vendor/libsodium/builds/msvc/properties/Win32.props +4 -1
  28. data/vendor/libsodium/builds/msvc/properties/x64.props +4 -1
  29. data/vendor/libsodium/builds/msvc/resource.h +14 -0
  30. data/vendor/libsodium/builds/msvc/resource.rc +63 -0
  31. data/vendor/libsodium/builds/msvc/version.h +7 -4
  32. data/vendor/libsodium/builds/msvc/vs2010/libsodium.import.props +1 -1
  33. data/vendor/libsodium/builds/msvc/vs2010/libsodium/libsodium.props +10 -5
  34. data/vendor/libsodium/builds/msvc/vs2010/libsodium/libsodium.vcxproj +182 -139
  35. data/vendor/libsodium/builds/msvc/vs2010/libsodium/libsodium.vcxproj.filters +632 -470
  36. data/vendor/libsodium/builds/msvc/vs2012/libsodium.import.props +1 -1
  37. data/vendor/libsodium/builds/msvc/vs2012/libsodium/libsodium.props +10 -5
  38. data/vendor/libsodium/builds/msvc/vs2012/libsodium/libsodium.vcxproj +182 -129
  39. data/vendor/libsodium/builds/msvc/vs2012/libsodium/libsodium.vcxproj.filters +632 -470
  40. data/vendor/libsodium/builds/msvc/vs2013/libsodium.import.props +1 -1
  41. data/vendor/libsodium/builds/msvc/vs2013/libsodium/libsodium.props +10 -5
  42. data/vendor/libsodium/builds/msvc/vs2013/libsodium/libsodium.vcxproj +182 -129
  43. data/vendor/libsodium/builds/msvc/vs2013/libsodium/libsodium.vcxproj.filters +632 -470
  44. data/vendor/libsodium/builds/msvc/vs2015/libsodium.import.props +1 -1
  45. data/vendor/libsodium/builds/msvc/vs2015/libsodium/libsodium.props +10 -5
  46. data/vendor/libsodium/builds/msvc/vs2015/libsodium/libsodium.vcxproj +181 -118
  47. data/vendor/libsodium/builds/msvc/vs2015/libsodium/libsodium.vcxproj.filters +632 -470
  48. data/vendor/libsodium/builds/msvc/vs2017/libsodium.import.props +52 -0
  49. data/vendor/libsodium/builds/msvc/vs2017/libsodium.import.xml +17 -0
  50. data/vendor/libsodium/builds/msvc/vs2017/libsodium.sln +52 -0
  51. data/vendor/libsodium/builds/msvc/vs2017/libsodium/libsodium.props +48 -0
  52. data/vendor/libsodium/builds/msvc/vs2017/libsodium/libsodium.vcxproj +320 -0
  53. data/vendor/libsodium/builds/msvc/vs2017/libsodium/libsodium.vcxproj.filters +962 -0
  54. data/vendor/libsodium/builds/msvc/vs2017/libsodium/libsodium.xml +15 -0
  55. data/vendor/libsodium/configure +1002 -589
  56. data/vendor/libsodium/configure.ac +48 -21
  57. data/vendor/libsodium/contrib/Findsodium.cmake +267 -0
  58. data/vendor/libsodium/contrib/Makefile.am +3 -0
  59. data/vendor/libsodium/contrib/Makefile.in +483 -0
  60. data/vendor/libsodium/dist-build/Makefile.in +11 -7
  61. data/vendor/libsodium/dist-build/android-armv8-a.sh +1 -1
  62. data/vendor/libsodium/dist-build/android-build.sh +25 -17
  63. data/vendor/libsodium/dist-build/android-mips32.sh +1 -1
  64. data/vendor/libsodium/dist-build/android-mips64.sh +1 -1
  65. data/vendor/libsodium/dist-build/android-x86_64.sh +1 -1
  66. data/vendor/libsodium/dist-build/emscripten-symbols.def +150 -2
  67. data/vendor/libsodium/dist-build/emscripten-wasm.sh +132 -0
  68. data/vendor/libsodium/dist-build/emscripten.sh +8 -6
  69. data/vendor/libsodium/dist-build/ios.sh +29 -5
  70. data/vendor/libsodium/libsodium.vcxproj +139 -77
  71. data/vendor/libsodium/libsodium.vcxproj.filters +315 -144
  72. data/vendor/libsodium/m4/ax_check_catchable_segv.m4 +42 -0
  73. data/vendor/libsodium/m4/ax_check_compile_flag.m4 +6 -4
  74. data/vendor/libsodium/m4/ax_check_define.m4 +3 -3
  75. data/vendor/libsodium/m4/ax_check_gnu_make.m4 +31 -25
  76. data/vendor/libsodium/m4/ax_check_link_flag.m4 +8 -6
  77. data/vendor/libsodium/m4/ax_pthread.m4 +275 -275
  78. data/vendor/libsodium/m4/ax_valgrind_check.m4 +92 -41
  79. data/vendor/libsodium/m4/pkg.m4 +1 -1
  80. data/vendor/libsodium/msvc-scripts/Makefile.in +11 -7
  81. data/vendor/libsodium/msvc-scripts/process.bat +4 -3
  82. data/vendor/libsodium/packaging/dotnet-core/README.md +59 -0
  83. data/vendor/libsodium/packaging/dotnet-core/desktop.targets +16 -0
  84. data/vendor/libsodium/packaging/dotnet-core/libsodium.props +33 -0
  85. data/vendor/libsodium/packaging/dotnet-core/prepare.py +262 -0
  86. data/vendor/libsodium/packaging/dotnet-core/recipes/alpine-x64 +3 -0
  87. data/vendor/libsodium/packaging/dotnet-core/recipes/build +9 -0
  88. data/vendor/libsodium/packaging/dotnet-core/recipes/centos-x64 +3 -0
  89. data/vendor/libsodium/packaging/dotnet-core/recipes/debian-x64 +4 -0
  90. data/vendor/libsodium/packaging/dotnet-core/recipes/fedora-x64 +3 -0
  91. data/vendor/libsodium/packaging/dotnet-core/recipes/opensuse-x64 +3 -0
  92. data/vendor/libsodium/packaging/dotnet-core/recipes/pack +5 -0
  93. data/vendor/libsodium/packaging/dotnet-core/recipes/test +27 -0
  94. data/vendor/libsodium/packaging/dotnet-core/recipes/ubuntu-x64 +4 -0
  95. data/vendor/libsodium/packaging/nuget/package.config +1 -1
  96. data/vendor/libsodium/packaging/nuget/package.gsl +3 -3
  97. data/vendor/libsodium/src/Makefile.in +11 -7
  98. data/vendor/libsodium/src/libsodium/Makefile.am +113 -98
  99. data/vendor/libsodium/src/libsodium/Makefile.in +1034 -1236
  100. data/vendor/libsodium/src/libsodium/crypto_aead/aes256gcm/aesni/aead_aes256gcm_aesni.c +31 -12
  101. data/vendor/libsodium/src/libsodium/crypto_aead/chacha20poly1305/sodium/aead_chacha20poly1305.c +31 -10
  102. data/vendor/libsodium/src/libsodium/crypto_aead/xchacha20poly1305/sodium/aead_xchacha20poly1305.c +153 -0
  103. data/vendor/libsodium/src/libsodium/crypto_auth/crypto_auth.c +7 -0
  104. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha256/{cp/hmac_hmacsha256.c → auth_hmacsha256.c} +43 -35
  105. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha512/{cp/hmac_hmacsha512.c → auth_hmacsha512.c} +43 -35
  106. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha512256/{cp/hmac_hmacsha512256.c → auth_hmacsha512256.c} +48 -9
  107. data/vendor/libsodium/src/libsodium/crypto_box/crypto_box_easy.c +4 -3
  108. data/vendor/libsodium/src/libsodium/crypto_box/crypto_box_seal.c +2 -1
  109. data/vendor/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/box_curve25519xchacha20poly1305.c +197 -0
  110. data/vendor/libsodium/src/libsodium/crypto_box/curve25519xchacha20poly1305/box_seal_curve25519xchacha20poly1305.c +79 -0
  111. data/vendor/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/box_curve25519xsalsa20poly1305.c +150 -0
  112. data/vendor/libsodium/src/libsodium/crypto_core/curve25519/ref10/curve25519_ref10.c +1156 -662
  113. data/vendor/libsodium/src/libsodium/crypto_core/hchacha20/core_hchacha20.c +12 -5
  114. data/vendor/libsodium/src/libsodium/crypto_core/hsalsa20/{core_hsalsa20_api.c → core_hsalsa20.c} +0 -0
  115. data/vendor/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/core_hsalsa20_ref2.c +95 -0
  116. data/vendor/libsodium/src/libsodium/crypto_core/salsa/ref/core_salsa_ref.c +195 -0
  117. data/vendor/libsodium/src/libsodium/crypto_generichash/{blake2/generichash_blake2_api.c → blake2b/generichash_blake2.c} +7 -0
  118. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2.h +109 -0
  119. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.c +49 -0
  120. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-avx2.h +140 -0
  121. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ref.c +92 -0
  122. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.c +87 -0
  123. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-sse41.h +103 -0
  124. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.c +90 -0
  125. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-compress-ssse3.h +103 -0
  126. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-avx2.h +340 -0
  127. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse2.h +164 -0
  128. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-load-sse41.h +307 -0
  129. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2b/ref/blake2b-ref.c +494 -0
  130. data/vendor/libsodium/src/libsodium/crypto_generichash/{blake2 → blake2b}/ref/generichash_blake2b.c +22 -26
  131. data/vendor/libsodium/src/libsodium/crypto_generichash/crypto_generichash.c +7 -0
  132. data/vendor/libsodium/src/libsodium/crypto_hash/sha256/cp/hash_sha256_cp.c +254 -0
  133. data/vendor/libsodium/src/libsodium/crypto_hash/sha256/{hash_sha256_api.c → hash_sha256.c} +4 -2
  134. data/vendor/libsodium/src/libsodium/crypto_hash/sha512/cp/hash_sha512_cp.c +280 -0
  135. data/vendor/libsodium/src/libsodium/crypto_hash/sha512/{hash_sha512_api.c → hash_sha512.c} +4 -2
  136. data/vendor/libsodium/src/libsodium/crypto_kdf/blake2b/kdf_blake2b.c +52 -0
  137. data/vendor/libsodium/src/libsodium/crypto_kdf/crypto_kdf.c +49 -0
  138. data/vendor/libsodium/src/libsodium/crypto_kx/crypto_kx.c +136 -0
  139. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/crypto_onetimeauth.c +6 -0
  140. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.c +34 -27
  141. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna.h +1 -1
  142. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna32.h +203 -156
  143. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/poly1305/donna/poly1305_donna64.h +178 -134
  144. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.c +22 -4
  145. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/poly1305/onetimeauth_poly1305.h +10 -12
  146. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.c +564 -315
  147. data/vendor/libsodium/src/libsodium/crypto_onetimeauth/poly1305/sse2/poly1305_sse2.h +1 -1
  148. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.c +131 -84
  149. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-core.h +23 -18
  150. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.c +163 -145
  151. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-encoding.h +2 -1
  152. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-avx2.c +247 -0
  153. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ref.c +42 -29
  154. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-fill-block-ssse3.c +71 -47
  155. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.c +100 -65
  156. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2.h +77 -23
  157. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/blake2b-long.c +30 -31
  158. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-avx2.h +150 -0
  159. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ref.h +28 -26
  160. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/blamka-round-ssse3.h +102 -99
  161. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/pwhash_argon2i.c +90 -41
  162. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/pwhash_argon2id.c +213 -0
  163. data/vendor/libsodium/src/libsodium/crypto_pwhash/crypto_pwhash.c +72 -4
  164. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/crypto_scrypt-common.c +34 -37
  165. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/crypto_scrypt.h +27 -32
  166. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/nosse/pwhash_scryptsalsa208sha256_nosse.c +120 -86
  167. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.c +16 -13
  168. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pbkdf2-sha256.h +4 -4
  169. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/pwhash_scryptsalsa208sha256.c +98 -50
  170. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/scrypt_platform.c +23 -18
  171. data/vendor/libsodium/src/libsodium/crypto_pwhash/scryptsalsa208sha256/sse/pwhash_scryptsalsa208sha256_sse.c +105 -105
  172. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/donna_c64/curve25519_donna_c64.c +395 -330
  173. data/vendor/libsodium/src/libsodium/crypto_scalarmult/curve25519/ref10/x25519_ref10.c +225 -198
  174. data/vendor/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox.c +7 -0
  175. data/vendor/libsodium/src/libsodium/crypto_secretbox/crypto_secretbox_easy.c +6 -5
  176. data/vendor/libsodium/src/libsodium/crypto_secretbox/xchacha20poly1305/secretbox_xchacha20poly1305.c +170 -0
  177. data/vendor/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/secretbox_xsalsa20poly1305.c +83 -0
  178. data/vendor/libsodium/src/libsodium/crypto_shorthash/crypto_shorthash.c +7 -0
  179. data/vendor/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash24_ref.c +65 -0
  180. data/vendor/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash_ref.h +24 -0
  181. data/vendor/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphashx24_ref.c +71 -0
  182. data/vendor/libsodium/src/libsodium/crypto_shorthash/siphash24/{shorthash_siphash24_api.c → shorthash_siphash24.c} +0 -0
  183. data/vendor/libsodium/src/libsodium/crypto_shorthash/siphash24/shorthash_siphashx24.c +11 -0
  184. data/vendor/libsodium/src/libsodium/crypto_sign/crypto_sign.c +33 -0
  185. data/vendor/libsodium/src/libsodium/crypto_sign/ed25519/ref10/ed25519_ref10.h +18 -0
  186. data/vendor/libsodium/src/libsodium/crypto_sign/ed25519/ref10/keypair.c +18 -13
  187. data/vendor/libsodium/src/libsodium/crypto_sign/ed25519/ref10/obsolete.c +29 -26
  188. data/vendor/libsodium/src/libsodium/crypto_sign/ed25519/ref10/open.c +75 -36
  189. data/vendor/libsodium/src/libsodium/crypto_sign/ed25519/ref10/sign.c +39 -15
  190. data/vendor/libsodium/src/libsodium/crypto_sign/ed25519/sign_ed25519.c +91 -0
  191. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/afternm_aes128ctr.c +174 -0
  192. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/beforenm_aes128ctr.c +66 -0
  193. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/common.h +766 -0
  194. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/consts.h +28 -0
  195. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/consts_aes128ctr.c +28 -0
  196. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/int128.h +50 -0
  197. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/int128_aes128ctr.c +149 -0
  198. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/stream_aes128ctr_nacl.c +31 -0
  199. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/nacl/xor_afternm_aes128ctr.c +195 -0
  200. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/{stream_aes128ctr_api.c → stream_aes128ctr.c} +6 -3
  201. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.c +179 -0
  202. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-avx2.h +8 -0
  203. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.c +173 -0
  204. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/chacha20_dolbeau-ssse3.h +8 -0
  205. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u0.h +86 -0
  206. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u1.h +98 -0
  207. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u4.h +175 -0
  208. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/dolbeau/u8.h +357 -0
  209. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/ref/{stream_chacha20_ref.c → chacha20_ref.c} +93 -94
  210. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/ref/chacha20_ref.h +8 -0
  211. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/stream_chacha20.c +39 -7
  212. data/vendor/libsodium/src/libsodium/crypto_stream/crypto_stream.c +7 -0
  213. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/ref/salsa20_ref.c +120 -0
  214. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/ref/salsa20_ref.h +8 -0
  215. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.c +93 -0
  216. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20.h +16 -0
  217. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/{amd64_xmm6/stream_salsa20_amd64_xmm6.S → xmm6/salsa20_xmm6-asm.S} +20 -12
  218. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/salsa20_xmm6.c +31 -0
  219. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6/salsa20_xmm6.h +8 -0
  220. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.c +131 -0
  221. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-avx2.h +8 -0
  222. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.c +122 -0
  223. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/salsa20_xmm6int-sse2.h +8 -0
  224. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u0.h +195 -0
  225. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u1.h +207 -0
  226. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u4.h +547 -0
  227. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/xmm6int/u8.h +476 -0
  228. data/vendor/libsodium/src/libsodium/crypto_stream/salsa2012/ref/stream_salsa2012_ref.c +106 -0
  229. data/vendor/libsodium/src/libsodium/crypto_stream/salsa2012/stream_salsa2012.c +20 -0
  230. data/vendor/libsodium/src/libsodium/crypto_stream/salsa208/ref/stream_salsa208_ref.c +106 -0
  231. data/vendor/libsodium/src/libsodium/crypto_stream/salsa208/stream_salsa208.c +20 -0
  232. data/vendor/libsodium/src/libsodium/crypto_stream/xchacha20/stream_xchacha20.c +63 -0
  233. data/vendor/libsodium/src/libsodium/crypto_stream/xsalsa20/stream_xsalsa20.c +60 -0
  234. data/vendor/libsodium/src/libsodium/crypto_verify/sodium/verify.c +61 -0
  235. data/vendor/libsodium/src/libsodium/include/Makefile.am +8 -6
  236. data/vendor/libsodium/src/libsodium/include/Makefile.in +29 -21
  237. data/vendor/libsodium/src/libsodium/include/sodium.h +15 -4
  238. data/vendor/libsodium/src/libsodium/include/sodium/crypto_aead_aes256gcm.h +4 -0
  239. data/vendor/libsodium/src/libsodium/include/sodium/crypto_aead_chacha20poly1305.h +6 -0
  240. data/vendor/libsodium/src/libsodium/include/sodium/crypto_aead_xchacha20poly1305.h +91 -0
  241. data/vendor/libsodium/src/libsodium/include/sodium/crypto_auth.h +3 -0
  242. data/vendor/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha256.h +5 -0
  243. data/vendor/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512.h +4 -0
  244. data/vendor/libsodium/src/libsodium/include/sodium/crypto_auth_hmacsha512256.h +4 -0
  245. data/vendor/libsodium/src/libsodium/include/sodium/crypto_box_curve25519xchacha20poly1305.h +153 -0
  246. data/vendor/libsodium/src/libsodium/include/sodium/crypto_generichash.h +4 -0
  247. data/vendor/libsodium/src/libsodium/include/sodium/crypto_generichash_blake2b.h +3 -4
  248. data/vendor/libsodium/src/libsodium/include/sodium/crypto_hash_sha256.h +4 -3
  249. data/vendor/libsodium/src/libsodium/include/sodium/crypto_hash_sha512.h +4 -3
  250. data/vendor/libsodium/src/libsodium/include/sodium/crypto_kdf.h +51 -0
  251. data/vendor/libsodium/src/libsodium/include/sodium/crypto_kdf_blake2b.h +42 -0
  252. data/vendor/libsodium/src/libsodium/include/sodium/crypto_kx.h +64 -0
  253. data/vendor/libsodium/src/libsodium/include/sodium/crypto_onetimeauth.h +4 -0
  254. data/vendor/libsodium/src/libsodium/include/sodium/crypto_onetimeauth_poly1305.h +11 -9
  255. data/vendor/libsodium/src/libsodium/include/sodium/crypto_pwhash.h +37 -1
  256. data/vendor/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2i.h +40 -10
  257. data/vendor/libsodium/src/libsodium/include/sodium/crypto_pwhash_argon2id.h +116 -0
  258. data/vendor/libsodium/src/libsodium/include/sodium/crypto_pwhash_scryptsalsa208sha256.h +37 -4
  259. data/vendor/libsodium/src/libsodium/include/sodium/crypto_scalarmult_curve25519.h +0 -4
  260. data/vendor/libsodium/src/libsodium/include/sodium/crypto_secretbox.h +3 -0
  261. data/vendor/libsodium/src/libsodium/include/sodium/crypto_secretbox_xchacha20poly1305.h +62 -0
  262. data/vendor/libsodium/src/libsodium/include/sodium/crypto_secretbox_xsalsa20poly1305.h +5 -1
  263. data/vendor/libsodium/src/libsodium/include/sodium/crypto_shorthash.h +3 -0
  264. data/vendor/libsodium/src/libsodium/include/sodium/crypto_shorthash_siphash24.h +18 -0
  265. data/vendor/libsodium/src/libsodium/include/sodium/crypto_sign.h +22 -0
  266. data/vendor/libsodium/src/libsodium/include/sodium/crypto_sign_ed25519.h +28 -0
  267. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream.h +3 -0
  268. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_aes128ctr.h +10 -5
  269. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_chacha20.h +14 -3
  270. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_salsa20.h +4 -0
  271. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_salsa2012.h +3 -0
  272. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_salsa208.h +3 -0
  273. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_xchacha20.h +53 -0
  274. data/vendor/libsodium/src/libsodium/include/sodium/crypto_stream_xsalsa20.h +4 -0
  275. data/vendor/libsodium/src/libsodium/include/sodium/private/common.h +84 -17
  276. data/vendor/libsodium/src/libsodium/include/sodium/private/implementations.h +11 -0
  277. data/vendor/libsodium/src/libsodium/include/sodium/private/sse2_64_32.h +50 -0
  278. data/vendor/libsodium/src/libsodium/include/sodium/randombytes.h +10 -2
  279. data/vendor/libsodium/src/libsodium/include/sodium/utils.h +4 -5
  280. data/vendor/libsodium/src/libsodium/include/sodium/version.h.in +4 -0
  281. data/vendor/libsodium/src/libsodium/randombytes/randombytes.c +47 -19
  282. data/vendor/libsodium/src/libsodium/randombytes/salsa20/randombytes_salsa20_random.c +30 -50
  283. data/vendor/libsodium/src/libsodium/randombytes/sysrandom/randombytes_sysrandom.c +25 -15
  284. data/vendor/libsodium/src/libsodium/sodium/core.c +25 -23
  285. data/vendor/libsodium/src/libsodium/sodium/runtime.c +66 -57
  286. data/vendor/libsodium/src/libsodium/sodium/utils.c +120 -106
  287. data/vendor/libsodium/src/libsodium/sodium/version.c +10 -0
  288. data/vendor/libsodium/test/Makefile.in +11 -7
  289. data/vendor/libsodium/test/default/Makefile.am +65 -5
  290. data/vendor/libsodium/test/default/Makefile.in +243 -78
  291. data/vendor/libsodium/test/default/aead_aes256gcm.c +2 -2
  292. data/vendor/libsodium/test/default/aead_xchacha20poly1305.c +188 -0
  293. data/vendor/libsodium/test/default/aead_xchacha20poly1305.exp +51 -0
  294. data/vendor/libsodium/test/default/auth.c +11 -7
  295. data/vendor/libsodium/test/default/auth2.c +15 -12
  296. data/vendor/libsodium/test/default/auth3.c +18 -15
  297. data/vendor/libsodium/test/default/auth5.c +3 -2
  298. data/vendor/libsodium/test/default/auth6.c +4 -3
  299. data/vendor/libsodium/test/default/auth7.c +3 -2
  300. data/vendor/libsodium/test/default/box.c +57 -52
  301. data/vendor/libsodium/test/default/box2.c +41 -36
  302. data/vendor/libsodium/test/default/box7.c +4 -3
  303. data/vendor/libsodium/test/default/box8.c +4 -3
  304. data/vendor/libsodium/test/default/box_easy.c +36 -32
  305. data/vendor/libsodium/test/default/box_easy2.c +41 -34
  306. data/vendor/libsodium/test/default/box_seal.c +7 -6
  307. data/vendor/libsodium/test/default/box_seed.c +10 -8
  308. data/vendor/libsodium/test/default/chacha20.c +18 -3
  309. data/vendor/libsodium/test/default/chacha20.exp +45 -0
  310. data/vendor/libsodium/test/default/cmptest.h +1 -0
  311. data/vendor/libsodium/test/default/core1.c +10 -9
  312. data/vendor/libsodium/test/default/core2.c +13 -12
  313. data/vendor/libsodium/test/default/core3.c +13 -12
  314. data/vendor/libsodium/test/default/core4.c +11 -12
  315. data/vendor/libsodium/test/default/core5.c +13 -12
  316. data/vendor/libsodium/test/default/core6.c +15 -13
  317. data/vendor/libsodium/test/default/ed25519_convert.c +12 -9
  318. data/vendor/libsodium/test/default/hash.c +10 -6
  319. data/vendor/libsodium/test/default/hash3.c +3 -2
  320. data/vendor/libsodium/test/default/index-wasm.html.tpl +118 -0
  321. data/vendor/libsodium/test/default/kdf.c +61 -0
  322. data/vendor/libsodium/test/default/kdf.exp +77 -0
  323. data/vendor/libsodium/test/default/keygen.c +64 -0
  324. data/vendor/libsodium/test/default/keygen.exp +1 -0
  325. data/vendor/libsodium/test/default/kx.c +119 -0
  326. data/vendor/libsodium/test/default/kx.exp +7 -0
  327. data/vendor/libsodium/test/default/nacl-test-wrapper.sh +9 -2
  328. data/vendor/libsodium/test/default/onetimeauth.c +26 -23
  329. data/vendor/libsodium/test/default/onetimeauth2.c +22 -20
  330. data/vendor/libsodium/test/default/onetimeauth7.c +3 -2
  331. data/vendor/libsodium/test/default/pwhash.c +209 -157
  332. data/vendor/libsodium/test/default/pwhash_argon2id.c +388 -0
  333. data/vendor/libsodium/test/default/pwhash_argon2id.exp +15 -0
  334. data/vendor/libsodium/test/default/pwhash_scrypt.c +232 -224
  335. data/vendor/libsodium/test/default/pwhash_scrypt.exp +2 -1
  336. data/vendor/libsodium/test/default/pwhash_scrypt_ll.c +39 -41
  337. data/vendor/libsodium/test/default/randombytes.c +34 -13
  338. data/vendor/libsodium/test/default/randombytes.exp +1 -0
  339. data/vendor/libsodium/test/default/scalarmult.c +21 -18
  340. data/vendor/libsodium/test/default/scalarmult2.c +8 -6
  341. data/vendor/libsodium/test/default/scalarmult5.c +13 -10
  342. data/vendor/libsodium/test/default/scalarmult6.c +17 -14
  343. data/vendor/libsodium/test/default/scalarmult7.c +9 -10
  344. data/vendor/libsodium/test/default/secretbox.c +39 -36
  345. data/vendor/libsodium/test/default/secretbox2.c +28 -25
  346. data/vendor/libsodium/test/default/secretbox7.c +3 -2
  347. data/vendor/libsodium/test/default/secretbox8.c +4 -3
  348. data/vendor/libsodium/test/default/secretbox_easy.c +40 -37
  349. data/vendor/libsodium/test/default/secretbox_easy2.c +19 -18
  350. data/vendor/libsodium/test/default/shorthash.c +4 -4
  351. data/vendor/libsodium/test/default/sign.c +70 -13
  352. data/vendor/libsodium/test/default/sign.exp +2 -0
  353. data/vendor/libsodium/test/default/siphashx24.c +33 -0
  354. data/vendor/libsodium/test/default/siphashx24.exp +64 -0
  355. data/vendor/libsodium/test/default/sodium_core.c +9 -8
  356. data/vendor/libsodium/test/default/sodium_utils.c +52 -46
  357. data/vendor/libsodium/test/default/sodium_utils2.c +17 -8
  358. data/vendor/libsodium/test/default/sodium_utils3.c +15 -6
  359. data/vendor/libsodium/test/default/sodium_version.c +7 -1
  360. data/vendor/libsodium/test/default/stream.c +31 -18
  361. data/vendor/libsodium/test/default/stream.exp +65 -0
  362. data/vendor/libsodium/test/default/stream2.c +13 -9
  363. data/vendor/libsodium/test/default/stream3.c +12 -10
  364. data/vendor/libsodium/test/default/stream4.c +30 -27
  365. data/vendor/libsodium/test/default/verify1.c +5 -4
  366. data/vendor/libsodium/test/default/xchacha20.c +376 -0
  367. data/vendor/libsodium/test/default/xchacha20.exp +5 -0
  368. data/vendor/libsodium/test/quirks/quirks.h +4 -3
  369. metadata +140 -111
  370. data/vendor/libsodium/autom4te.cache/output.3 +0 -17240
  371. data/vendor/libsodium/autom4te.cache/output.4 +0 -17517
  372. data/vendor/libsodium/autom4te.cache/output.5 +0 -18535
  373. data/vendor/libsodium/autom4te.cache/output.6 +0 -19077
  374. data/vendor/libsodium/autom4te.cache/output.7 +0 -19837
  375. data/vendor/libsodium/autom4te.cache/traces.3 +0 -2833
  376. data/vendor/libsodium/autom4te.cache/traces.4 +0 -2951
  377. data/vendor/libsodium/autom4te.cache/traces.5 +0 -3042
  378. data/vendor/libsodium/autom4te.cache/traces.6 +0 -3194
  379. data/vendor/libsodium/autom4te.cache/traces.7 +0 -3614
  380. data/vendor/libsodium/builds/msvc/properties/ARM.props +0 -20
  381. data/vendor/libsodium/compile +0 -347
  382. data/vendor/libsodium/config.guess +0 -1568
  383. data/vendor/libsodium/config.sub +0 -1793
  384. data/vendor/libsodium/depcomp +0 -791
  385. data/vendor/libsodium/install-sh +0 -527
  386. data/vendor/libsodium/ltmain.sh +0 -9655
  387. data/vendor/libsodium/missing +0 -215
  388. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha256/auth_hmacsha256_api.c +0 -16
  389. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha256/cp/verify_hmacsha256.c +0 -11
  390. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha512/auth_hmacsha512_api.c +0 -16
  391. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha512/cp/verify_hmacsha512.c +0 -12
  392. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha512256/auth_hmacsha512256_api.c +0 -16
  393. data/vendor/libsodium/src/libsodium/crypto_auth/hmacsha512256/cp/verify_hmacsha512256.c +0 -14
  394. data/vendor/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/box_curve25519xsalsa20poly1305_api.c +0 -41
  395. data/vendor/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/ref/after_curve25519xsalsa20poly1305.c +0 -22
  396. data/vendor/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/ref/before_curve25519xsalsa20poly1305.c +0 -18
  397. data/vendor/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/ref/box_curve25519xsalsa20poly1305.c +0 -42
  398. data/vendor/libsodium/src/libsodium/crypto_box/curve25519xsalsa20poly1305/ref/keypair_curve25519xsalsa20poly1305.c +0 -29
  399. data/vendor/libsodium/src/libsodium/crypto_core/hchacha20/core_hchacha20.h +0 -28
  400. data/vendor/libsodium/src/libsodium/crypto_core/hsalsa20/ref2/core_hsalsa20.c +0 -100
  401. data/vendor/libsodium/src/libsodium/crypto_core/salsa20/core_salsa20_api.c +0 -21
  402. data/vendor/libsodium/src/libsodium/crypto_core/salsa20/ref/core_salsa20.c +0 -126
  403. data/vendor/libsodium/src/libsodium/crypto_core/salsa2012/core_salsa2012_api.c +0 -21
  404. data/vendor/libsodium/src/libsodium/crypto_core/salsa2012/ref/core_salsa2012.c +0 -126
  405. data/vendor/libsodium/src/libsodium/crypto_core/salsa208/core_salsa208_api.c +0 -21
  406. data/vendor/libsodium/src/libsodium/crypto_core/salsa208/ref/core_salsa208.c +0 -126
  407. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2-impl.h +0 -48
  408. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2.h +0 -97
  409. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-compress-avx2.c +0 -45
  410. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-compress-avx2.h +0 -123
  411. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-compress-ref.c +0 -94
  412. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-compress-sse41.c +0 -80
  413. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-compress-sse41.h +0 -97
  414. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-compress-ssse3.c +0 -87
  415. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-compress-ssse3.h +0 -97
  416. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-load-avx2.h +0 -339
  417. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-load-sse2.h +0 -66
  418. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-load-sse41.h +0 -400
  419. data/vendor/libsodium/src/libsodium/crypto_generichash/blake2/ref/blake2b-ref.c +0 -456
  420. data/vendor/libsodium/src/libsodium/crypto_hash/sha256/cp/hash_sha256.c +0 -269
  421. data/vendor/libsodium/src/libsodium/crypto_hash/sha512/cp/hash_sha512.c +0 -298
  422. data/vendor/libsodium/src/libsodium/crypto_pwhash/argon2/argon2-impl.h +0 -40
  423. data/vendor/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/ref/box_xsalsa20poly1305.c +0 -35
  424. data/vendor/libsodium/src/libsodium/crypto_secretbox/xsalsa20poly1305/secretbox_xsalsa20poly1305_api.c +0 -26
  425. data/vendor/libsodium/src/libsodium/crypto_shorthash/siphash24/ref/shorthash_siphash24.c +0 -72
  426. data/vendor/libsodium/src/libsodium/crypto_sign/ed25519/description +0 -1
  427. data/vendor/libsodium/src/libsodium/crypto_sign/ed25519/sign_ed25519_api.c +0 -39
  428. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/afternm_aes128ctr.c +0 -159
  429. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/beforenm_aes128ctr.c +0 -59
  430. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/common.h +0 -771
  431. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/consts.h +0 -28
  432. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/consts_aes128ctr.c +0 -14
  433. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/int128.h +0 -56
  434. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/int128_aes128ctr.c +0 -131
  435. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/stream_aes128ctr.c +0 -29
  436. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/types.h +0 -10
  437. data/vendor/libsodium/src/libsodium/crypto_stream/aes128ctr/portable/xor_afternm_aes128ctr.c +0 -180
  438. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/ref/stream_chacha20_ref.h +0 -28
  439. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/vec/stream_chacha20_vec.c +0 -336
  440. data/vendor/libsodium/src/libsodium/crypto_stream/chacha20/vec/stream_chacha20_vec.h +0 -28
  441. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/ref/stream_salsa20_ref.c +0 -55
  442. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/ref/xor_salsa20_ref.c +0 -63
  443. data/vendor/libsodium/src/libsodium/crypto_stream/salsa20/stream_salsa20_api.c +0 -19
  444. data/vendor/libsodium/src/libsodium/crypto_stream/salsa2012/ref/stream_salsa2012.c +0 -51
  445. data/vendor/libsodium/src/libsodium/crypto_stream/salsa2012/ref/xor_salsa2012.c +0 -54
  446. data/vendor/libsodium/src/libsodium/crypto_stream/salsa2012/stream_salsa2012_api.c +0 -11
  447. data/vendor/libsodium/src/libsodium/crypto_stream/salsa208/ref/stream_salsa208.c +0 -51
  448. data/vendor/libsodium/src/libsodium/crypto_stream/salsa208/ref/xor_salsa208.c +0 -54
  449. data/vendor/libsodium/src/libsodium/crypto_stream/salsa208/stream_salsa208_api.c +0 -11
  450. data/vendor/libsodium/src/libsodium/crypto_stream/xsalsa20/ref/stream_xsalsa20.c +0 -24
  451. data/vendor/libsodium/src/libsodium/crypto_stream/xsalsa20/ref/xor_xsalsa20.c +0 -35
  452. data/vendor/libsodium/src/libsodium/crypto_stream/xsalsa20/stream_xsalsa20_api.c +0 -11
  453. data/vendor/libsodium/src/libsodium/crypto_verify/16/ref/verify_16.c +0 -17
  454. data/vendor/libsodium/src/libsodium/crypto_verify/16/verify_16_api.c +0 -6
  455. data/vendor/libsodium/src/libsodium/crypto_verify/32/ref/verify_32.c +0 -17
  456. data/vendor/libsodium/src/libsodium/crypto_verify/32/verify_32_api.c +0 -6
  457. data/vendor/libsodium/src/libsodium/crypto_verify/64/ref/verify_64.c +0 -17
  458. data/vendor/libsodium/src/libsodium/crypto_verify/64/verify_64_api.c +0 -6
  459. data/vendor/libsodium/src/libsodium/include/sodium/crypto_int32.h +0 -8
  460. data/vendor/libsodium/src/libsodium/include/sodium/crypto_int64.h +0 -8
  461. data/vendor/libsodium/src/libsodium/include/sodium/crypto_uint16.h +0 -8
  462. data/vendor/libsodium/src/libsodium/include/sodium/crypto_uint32.h +0 -8
  463. data/vendor/libsodium/src/libsodium/include/sodium/crypto_uint64.h +0 -8
  464. data/vendor/libsodium/src/libsodium/include/sodium/crypto_uint8.h +0 -8
  465. data/vendor/libsodium/test-driver +0 -139
@@ -1,6 +1,6 @@
1
1
  @%:@! /bin/sh
2
2
  @%:@ Guess values for system-dependent variables and create Makefiles.
3
- @%:@ Generated by GNU Autoconf 2.69 for libsodium 1.0.11.
3
+ @%:@ Generated by GNU Autoconf 2.69 for libsodium 1.0.13.
4
4
  @%:@
5
5
  @%:@ Report bugs to <https://github.com/jedisct1/libsodium/issues>.
6
6
  @%:@
@@ -590,8 +590,8 @@ MAKEFLAGS=
590
590
  # Identity of this package.
591
591
  PACKAGE_NAME='libsodium'
592
592
  PACKAGE_TARNAME='libsodium'
593
- PACKAGE_VERSION='1.0.11'
594
- PACKAGE_STRING='libsodium 1.0.11'
593
+ PACKAGE_VERSION='1.0.13'
594
+ PACKAGE_STRING='libsodium 1.0.13'
595
595
  PACKAGE_BUGREPORT='https://github.com/jedisct1/libsodium/issues'
596
596
  PACKAGE_URL='https://github.com/jedisct1/libsodium'
597
597
 
@@ -691,10 +691,12 @@ CCASDEPMODE
691
691
  CCASFLAGS
692
692
  CCAS
693
693
  VALGRIND_CHECK_RULES
694
- VALGRIND_HAVE_TOOL_exp_sgcheck
695
- VALGRIND_HAVE_TOOL_drd
696
- VALGRIND_HAVE_TOOL_helgrind
697
- VALGRIND_HAVE_TOOL_memcheck
694
+ valgrind_enabled_tools
695
+ valgrind_tools
696
+ ENABLE_VALGRIND_sgcheck
697
+ ENABLE_VALGRIND_drd
698
+ ENABLE_VALGRIND_helgrind
699
+ ENABLE_VALGRIND_memcheck
698
700
  VALGRIND_ENABLED
699
701
  VALGRIND_ENABLED_FALSE
700
702
  VALGRIND_ENABLED_TRUE
@@ -721,6 +723,7 @@ CPPFLAGS
721
723
  LDFLAGS
722
724
  CFLAGS
723
725
  CC
726
+ SODIUM_LIBRARY_MINIMAL_DEF
724
727
  MINIMAL_FALSE
725
728
  MINIMAL_TRUE
726
729
  DLL_VERSION
@@ -824,6 +827,10 @@ with_safecode
824
827
  enable_debug
825
828
  enable_opt
826
829
  enable_valgrind
830
+ enable_valgrind_memcheck
831
+ enable_valgrind_helgrind
832
+ enable_valgrind_drd
833
+ enable_valgrind_sgcheck
827
834
  enable_soname_versions
828
835
  enable_shared
829
836
  enable_static
@@ -1389,7 +1396,7 @@ if test "$ac_init_help" = "long"; then
1389
1396
  # Omit some internal or obsolete options to make the list less imposing.
1390
1397
  # This message is too long to be a string in the A/UX 3.1 sh.
1391
1398
  cat <<_ACEOF
1392
- \`configure' configures libsodium 1.0.11 to adapt to many kinds of systems.
1399
+ \`configure' configures libsodium 1.0.13 to adapt to many kinds of systems.
1393
1400
 
1394
1401
  Usage: $0 [OPTION]... [VAR=VALUE]...
1395
1402
 
@@ -1459,7 +1466,7 @@ fi
1459
1466
 
1460
1467
  if test -n "$ac_init_help"; then
1461
1468
  case $ac_init_help in
1462
- short | recursive ) echo "Configuration of libsodium 1.0.11:";;
1469
+ short | recursive ) echo "Configuration of libsodium 1.0.13:";;
1463
1470
  esac
1464
1471
  cat <<\_ACEOF
1465
1472
 
@@ -1477,7 +1484,9 @@ Optional Features:
1477
1484
  --disable-dependency-tracking
1478
1485
  speeds up one-time build
1479
1486
  --disable-ssp Do not compile with -fstack-protector
1480
- --disable-asm Disable assembly implementations
1487
+ --disable-asm Do not compile assembly code -- This disables all
1488
+ (including non-assembly) platform-specific
1489
+ optimizations on Unix systems
1481
1490
  --disable-pie Do not produce position independent executables
1482
1491
  --enable-blocking-random
1483
1492
  Enable this switch only if /dev/urandom is totally
@@ -1489,6 +1498,13 @@ Optional Features:
1489
1498
  will be faster but not portable
1490
1499
  --enable-valgrind Whether to enable Valgrind on the unit tests
1491
1500
  (requires GNU make)
1501
+ --disable-valgrind-memcheck
1502
+ Whether to skip memcheck during the Valgrind tests
1503
+ --disable-valgrind-helgrind
1504
+ Whether to skip helgrind during the Valgrind tests
1505
+ --disable-valgrind-drd Whether to skip drd during the Valgrind tests
1506
+ --disable-valgrind-sgcheck
1507
+ Whether to skip sgcheck during the Valgrind tests
1492
1508
  --enable-soname-versions
1493
1509
  enable soname versions (must be disabled for
1494
1510
  Android) (default: enabled)
@@ -1598,7 +1614,7 @@ fi
1598
1614
  test -n "$ac_init_help" && exit $ac_status
1599
1615
  if $ac_init_version; then
1600
1616
  cat <<\_ACEOF
1601
- libsodium configure 1.0.11
1617
+ libsodium configure 1.0.13
1602
1618
  generated by GNU Autoconf 2.69
1603
1619
 
1604
1620
  Copyright (C) 2012 Free Software Foundation, Inc.
@@ -1967,7 +1983,7 @@ cat >config.log <<_ACEOF
1967
1983
  This file contains any messages produced by compilers while
1968
1984
  running configure, to aid debugging if configure makes a mistake.
1969
1985
 
1970
- It was created by libsodium $as_me 1.0.11, which was
1986
+ It was created by libsodium $as_me 1.0.13, which was
1971
1987
  generated by GNU Autoconf 2.69. Invocation command line was
1972
1988
 
1973
1989
  $ $0 $@
@@ -2903,7 +2919,7 @@ fi
2903
2919
 
2904
2920
  # Define the identity of the package.
2905
2921
  PACKAGE='libsodium'
2906
- VERSION='1.0.11'
2922
+ VERSION='1.0.13'
2907
2923
 
2908
2924
 
2909
2925
  cat >>confdefs.h <<_ACEOF
@@ -3199,9 +3215,9 @@ ISODATE=`date +%Y-%m-%d`
3199
3215
 
3200
3216
 
3201
3217
  SODIUM_LIBRARY_VERSION_MAJOR=9
3202
- SODIUM_LIBRARY_VERSION_MINOR=3
3218
+ SODIUM_LIBRARY_VERSION_MINOR=5
3203
3219
  DLL_VERSION=8
3204
- SODIUM_LIBRARY_VERSION=19:1:1
3220
+ SODIUM_LIBRARY_VERSION=21:0:3
3205
3221
  # | | |
3206
3222
  # +------+ | +---+
3207
3223
  # | | |
@@ -3218,6 +3234,7 @@ SODIUM_LIBRARY_VERSION=19:1:1
3218
3234
 
3219
3235
 
3220
3236
 
3237
+
3221
3238
  LX_CFLAGS=${CFLAGS-NONE}
3222
3239
 
3223
3240
 
@@ -3317,6 +3334,10 @@ if test "${enable_minimal+set}" = set; then :
3317
3334
  if test "x$enableval" = "xyes"; then :
3318
3335
 
3319
3336
  enable_minimal="yes"
3337
+ SODIUM_LIBRARY_MINIMAL_DEF="#define SODIUM_LIBRARY_MINIMAL 1"
3338
+
3339
+ $as_echo "@%:@define MINIMAL 1" >>confdefs.h
3340
+
3320
3341
 
3321
3342
  else
3322
3343
 
@@ -3340,6 +3361,7 @@ fi
3340
3361
 
3341
3362
 
3342
3363
 
3364
+
3343
3365
  @%:@ Check whether --with-pthreads was given.
3344
3366
  if test "${with_pthreads+set}" = set; then :
3345
3367
  withval=$with_pthreads;
@@ -4728,17 +4750,17 @@ ax_pthread_ok=no
4728
4750
  # etcetera environment variables, and if threads linking works using
4729
4751
  # them:
4730
4752
  if test "x$PTHREAD_CFLAGS$PTHREAD_LIBS" != "x"; then
4731
- ax_pthread_save_CC="$CC"
4732
- ax_pthread_save_CFLAGS="$CFLAGS"
4733
- ax_pthread_save_LIBS="$LIBS"
4734
- if test "x$PTHREAD_CC" != "x"; then :
4753
+ ax_pthread_save_CC="$CC"
4754
+ ax_pthread_save_CFLAGS="$CFLAGS"
4755
+ ax_pthread_save_LIBS="$LIBS"
4756
+ if test "x$PTHREAD_CC" != "x"; then :
4735
4757
  CC="$PTHREAD_CC"
4736
4758
  fi
4737
- CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
4738
- LIBS="$PTHREAD_LIBS $LIBS"
4739
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread_join using $CC $PTHREAD_CFLAGS $PTHREAD_LIBS" >&5
4759
+ CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
4760
+ LIBS="$PTHREAD_LIBS $LIBS"
4761
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pthread_join using $CC $PTHREAD_CFLAGS $PTHREAD_LIBS" >&5
4740
4762
  $as_echo_n "checking for pthread_join using $CC $PTHREAD_CFLAGS $PTHREAD_LIBS... " >&6; }
4741
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4763
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4742
4764
  /* end confdefs.h. */
4743
4765
 
4744
4766
  /* Override any GCC internal prototype to avoid an error.
@@ -4761,15 +4783,15 @@ if ac_fn_c_try_link "$LINENO"; then :
4761
4783
  fi
4762
4784
  rm -f core conftest.err conftest.$ac_objext \
4763
4785
  conftest$ac_exeext conftest.$ac_ext
4764
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_pthread_ok" >&5
4786
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_pthread_ok" >&5
4765
4787
  $as_echo "$ax_pthread_ok" >&6; }
4766
- if test "x$ax_pthread_ok" = "xno"; then
4767
- PTHREAD_LIBS=""
4768
- PTHREAD_CFLAGS=""
4769
- fi
4770
- CC="$ax_pthread_save_CC"
4771
- CFLAGS="$ax_pthread_save_CFLAGS"
4772
- LIBS="$ax_pthread_save_LIBS"
4788
+ if test "x$ax_pthread_ok" = "xno"; then
4789
+ PTHREAD_LIBS=""
4790
+ PTHREAD_CFLAGS=""
4791
+ fi
4792
+ CC="$ax_pthread_save_CC"
4793
+ CFLAGS="$ax_pthread_save_CFLAGS"
4794
+ LIBS="$ax_pthread_save_LIBS"
4773
4795
  fi
4774
4796
 
4775
4797
  # We must check for the threads library under a number of different
@@ -4806,36 +4828,36 @@ ax_pthread_flags="pthreads none -Kthread -pthread -pthreads -mthreads pthread --
4806
4828
 
4807
4829
  case $host_os in
4808
4830
 
4809
- freebsd*)
4831
+ freebsd*)
4810
4832
 
4811
- # -kthread: FreeBSD kernel threads (preferred to -pthread since SMP-able)
4812
- # lthread: LinuxThreads port on FreeBSD (also preferred to -pthread)
4833
+ # -kthread: FreeBSD kernel threads (preferred to -pthread since SMP-able)
4834
+ # lthread: LinuxThreads port on FreeBSD (also preferred to -pthread)
4813
4835
 
4814
- ax_pthread_flags="-kthread lthread $ax_pthread_flags"
4815
- ;;
4836
+ ax_pthread_flags="-kthread lthread $ax_pthread_flags"
4837
+ ;;
4816
4838
 
4817
- hpux*)
4839
+ hpux*)
4818
4840
 
4819
- # From the cc(1) man page: "[-mt] Sets various -D flags to enable
4820
- # multi-threading and also sets -lpthread."
4841
+ # From the cc(1) man page: "[-mt] Sets various -D flags to enable
4842
+ # multi-threading and also sets -lpthread."
4821
4843
 
4822
- ax_pthread_flags="-mt -pthread pthread $ax_pthread_flags"
4823
- ;;
4844
+ ax_pthread_flags="-mt -pthread pthread $ax_pthread_flags"
4845
+ ;;
4824
4846
 
4825
- openedition*)
4847
+ openedition*)
4826
4848
 
4827
- # IBM z/OS requires a feature-test macro to be defined in order to
4828
- # enable POSIX threads at all, so give the user a hint if this is
4829
- # not set. (We don't define these ourselves, as they can affect
4830
- # other portions of the system API in unpredictable ways.)
4849
+ # IBM z/OS requires a feature-test macro to be defined in order to
4850
+ # enable POSIX threads at all, so give the user a hint if this is
4851
+ # not set. (We don't define these ourselves, as they can affect
4852
+ # other portions of the system API in unpredictable ways.)
4831
4853
 
4832
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4854
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4833
4855
  /* end confdefs.h. */
4834
4856
 
4835
- # if !defined(_OPEN_THREADS) && !defined(_UNIX03_THREADS)
4836
- AX_PTHREAD_ZOS_MISSING
4837
- # endif
4838
-
4857
+ # if !defined(_OPEN_THREADS) && !defined(_UNIX03_THREADS)
4858
+ AX_PTHREAD_ZOS_MISSING
4859
+ # endif
4860
+
4839
4861
  _ACEOF
4840
4862
  if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4841
4863
  $EGREP "AX_PTHREAD_ZOS_MISSING" >/dev/null 2>&1; then :
@@ -4844,20 +4866,20 @@ $as_echo "$as_me: WARNING: IBM z/OS requires -D_OPEN_THREADS or -D_UNIX03_THREAD
4844
4866
  fi
4845
4867
  rm -f conftest*
4846
4868
 
4847
- ;;
4869
+ ;;
4848
4870
 
4849
- solaris*)
4871
+ solaris*)
4850
4872
 
4851
- # On Solaris (at least, for some versions), libc contains stubbed
4852
- # (non-functional) versions of the pthreads routines, so link-based
4853
- # tests will erroneously succeed. (N.B.: The stubs are missing
4854
- # pthread_cleanup_push, or rather a function called by this macro,
4855
- # so we could check for that, but who knows whether they'll stub
4856
- # that too in a future libc.) So we'll check first for the
4857
- # standard Solaris way of linking pthreads (-mt -lpthread).
4873
+ # On Solaris (at least, for some versions), libc contains stubbed
4874
+ # (non-functional) versions of the pthreads routines, so link-based
4875
+ # tests will erroneously succeed. (N.B.: The stubs are missing
4876
+ # pthread_cleanup_push, or rather a function called by this macro,
4877
+ # so we could check for that, but who knows whether they'll stub
4878
+ # that too in a future libc.) So we'll check first for the
4879
+ # standard Solaris way of linking pthreads (-mt -lpthread).
4858
4880
 
4859
- ax_pthread_flags="-mt,pthread pthread $ax_pthread_flags"
4860
- ;;
4881
+ ax_pthread_flags="-mt,pthread pthread $ax_pthread_flags"
4882
+ ;;
4861
4883
  esac
4862
4884
 
4863
4885
  # GCC generally uses -pthread, or -pthreads on some platforms (e.g. SPARC)
@@ -4871,17 +4893,17 @@ fi
4871
4893
  # correctly enabled
4872
4894
 
4873
4895
  case $host_os in
4874
- darwin* | hpux* | linux* | osf* | solaris*)
4875
- ax_pthread_check_macro="_REENTRANT"
4876
- ;;
4896
+ darwin* | hpux* | linux* | osf* | solaris*)
4897
+ ax_pthread_check_macro="_REENTRANT"
4898
+ ;;
4877
4899
 
4878
- aix* | freebsd*)
4879
- ax_pthread_check_macro="_THREAD_SAFE"
4880
- ;;
4900
+ aix*)
4901
+ ax_pthread_check_macro="_THREAD_SAFE"
4902
+ ;;
4881
4903
 
4882
- *)
4883
- ax_pthread_check_macro="--"
4884
- ;;
4904
+ *)
4905
+ ax_pthread_check_macro="--"
4906
+ ;;
4885
4907
  esac
4886
4908
  if test "x$ax_pthread_check_macro" = "x--"; then :
4887
4909
  ax_pthread_check_cond=0
@@ -4899,13 +4921,13 @@ else
4899
4921
  ax_cv_PTHREAD_CLANG=no
4900
4922
  # Note that Autoconf sets GCC=yes for Clang as well as GCC
4901
4923
  if test "x$GCC" = "xyes"; then
4902
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4924
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4903
4925
  /* end confdefs.h. */
4904
4926
  /* Note: Clang 2.7 lacks __clang_[a-z]+__ */
4905
- # if defined(__clang__) && defined(__llvm__)
4906
- AX_PTHREAD_CC_IS_CLANG
4907
- # endif
4908
-
4927
+ # if defined(__clang__) && defined(__llvm__)
4928
+ AX_PTHREAD_CC_IS_CLANG
4929
+ # endif
4930
+
4909
4931
  _ACEOF
4910
4932
  if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
4911
4933
  $EGREP "AX_PTHREAD_CC_IS_CLANG" >/dev/null 2>&1; then :
@@ -4927,70 +4949,70 @@ ax_pthread_clang_warning=no
4927
4949
 
4928
4950
  if test "x$ax_pthread_clang" = "xyes"; then
4929
4951
 
4930
- # Clang takes -pthread; it has never supported any other flag
4931
-
4932
- # (Note 1: This will need to be revisited if a system that Clang
4933
- # supports has POSIX threads in a separate library. This tends not
4934
- # to be the way of modern systems, but it's conceivable.)
4935
-
4936
- # (Note 2: On some systems, notably Darwin, -pthread is not needed
4937
- # to get POSIX threads support; the API is always present and
4938
- # active. We could reasonably leave PTHREAD_CFLAGS empty. But
4939
- # -pthread does define _REENTRANT, and while the Darwin headers
4940
- # ignore this macro, third-party headers might not.)
4941
-
4942
- PTHREAD_CFLAGS="-pthread"
4943
- PTHREAD_LIBS=
4944
-
4945
- ax_pthread_ok=yes
4946
-
4947
- # However, older versions of Clang make a point of warning the user
4948
- # that, in an invocation where only linking and no compilation is
4949
- # taking place, the -pthread option has no effect ("argument unused
4950
- # during compilation"). They expect -pthread to be passed in only
4951
- # when source code is being compiled.
4952
- #
4953
- # Problem is, this is at odds with the way Automake and most other
4954
- # C build frameworks function, which is that the same flags used in
4955
- # compilation (CFLAGS) are also used in linking. Many systems
4956
- # supported by AX_PTHREAD require exactly this for POSIX threads
4957
- # support, and in fact it is often not straightforward to specify a
4958
- # flag that is used only in the compilation phase and not in
4959
- # linking. Such a scenario is extremely rare in practice.
4960
- #
4961
- # Even though use of the -pthread flag in linking would only print
4962
- # a warning, this can be a nuisance for well-run software projects
4963
- # that build with -Werror. So if the active version of Clang has
4964
- # this misfeature, we search for an option to squash it.
4965
-
4966
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether Clang needs flag to prevent \"argument unused\" warning when linking with -pthread" >&5
4952
+ # Clang takes -pthread; it has never supported any other flag
4953
+
4954
+ # (Note 1: This will need to be revisited if a system that Clang
4955
+ # supports has POSIX threads in a separate library. This tends not
4956
+ # to be the way of modern systems, but it's conceivable.)
4957
+
4958
+ # (Note 2: On some systems, notably Darwin, -pthread is not needed
4959
+ # to get POSIX threads support; the API is always present and
4960
+ # active. We could reasonably leave PTHREAD_CFLAGS empty. But
4961
+ # -pthread does define _REENTRANT, and while the Darwin headers
4962
+ # ignore this macro, third-party headers might not.)
4963
+
4964
+ PTHREAD_CFLAGS="-pthread"
4965
+ PTHREAD_LIBS=
4966
+
4967
+ ax_pthread_ok=yes
4968
+
4969
+ # However, older versions of Clang make a point of warning the user
4970
+ # that, in an invocation where only linking and no compilation is
4971
+ # taking place, the -pthread option has no effect ("argument unused
4972
+ # during compilation"). They expect -pthread to be passed in only
4973
+ # when source code is being compiled.
4974
+ #
4975
+ # Problem is, this is at odds with the way Automake and most other
4976
+ # C build frameworks function, which is that the same flags used in
4977
+ # compilation (CFLAGS) are also used in linking. Many systems
4978
+ # supported by AX_PTHREAD require exactly this for POSIX threads
4979
+ # support, and in fact it is often not straightforward to specify a
4980
+ # flag that is used only in the compilation phase and not in
4981
+ # linking. Such a scenario is extremely rare in practice.
4982
+ #
4983
+ # Even though use of the -pthread flag in linking would only print
4984
+ # a warning, this can be a nuisance for well-run software projects
4985
+ # that build with -Werror. So if the active version of Clang has
4986
+ # this misfeature, we search for an option to squash it.
4987
+
4988
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether Clang needs flag to prevent \"argument unused\" warning when linking with -pthread" >&5
4967
4989
  $as_echo_n "checking whether Clang needs flag to prevent \"argument unused\" warning when linking with -pthread... " >&6; }
4968
4990
  if ${ax_cv_PTHREAD_CLANG_NO_WARN_FLAG+:} false; then :
4969
4991
  $as_echo_n "(cached) " >&6
4970
4992
  else
4971
4993
  ax_cv_PTHREAD_CLANG_NO_WARN_FLAG=unknown
4972
- # Create an alternate version of $ac_link that compiles and
4973
- # links in two steps (.c -> .o, .o -> exe) instead of one
4974
- # (.c -> exe), because the warning occurs only in the second
4975
- # step
4976
- ax_pthread_save_ac_link="$ac_link"
4977
- ax_pthread_sed='s/conftest\.\$ac_ext/conftest.$ac_objext/g'
4978
- ax_pthread_link_step=`$as_echo "$ac_link" | sed "$ax_pthread_sed"`
4979
- ax_pthread_2step_ac_link="($ac_compile) && (echo ==== >&5) && ($ax_pthread_link_step)"
4980
- ax_pthread_save_CFLAGS="$CFLAGS"
4981
- for ax_pthread_try in '' -Qunused-arguments -Wno-unused-command-line-argument unknown; do
4982
- if test "x$ax_pthread_try" = "xunknown"; then :
4994
+ # Create an alternate version of $ac_link that compiles and
4995
+ # links in two steps (.c -> .o, .o -> exe) instead of one
4996
+ # (.c -> exe), because the warning occurs only in the second
4997
+ # step
4998
+ ax_pthread_save_ac_link="$ac_link"
4999
+ ax_pthread_sed='s/conftest\.\$ac_ext/conftest.$ac_objext/g'
5000
+ ax_pthread_link_step=`$as_echo "$ac_link" | sed "$ax_pthread_sed"`
5001
+ ax_pthread_2step_ac_link="($ac_compile) && (echo ==== >&5) && ($ax_pthread_link_step)"
5002
+ ax_pthread_save_CFLAGS="$CFLAGS"
5003
+ for ax_pthread_try in '' -Qunused-arguments -Wno-unused-command-line-argument unknown; do
5004
+ if test "x$ax_pthread_try" = "xunknown"; then :
4983
5005
  break
4984
5006
  fi
4985
- CFLAGS="-Werror -Wunknown-warning-option $ax_pthread_try -pthread $ax_pthread_save_CFLAGS"
4986
- ac_link="$ax_pthread_save_ac_link"
4987
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5007
+ CFLAGS="-Werror -Wunknown-warning-option $ax_pthread_try -pthread $ax_pthread_save_CFLAGS"
5008
+ ac_link="$ax_pthread_save_ac_link"
5009
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4988
5010
  /* end confdefs.h. */
4989
5011
  int main(void){return 0;}
4990
5012
  _ACEOF
4991
5013
  if ac_fn_c_try_link "$LINENO"; then :
4992
5014
  ac_link="$ax_pthread_2step_ac_link"
4993
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5015
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
4994
5016
  /* end confdefs.h. */
4995
5017
  int main(void){return 0;}
4996
5018
  _ACEOF
@@ -4999,53 +5021,53 @@ if ac_fn_c_try_link "$LINENO"; then :
4999
5021
  fi
5000
5022
  rm -f core conftest.err conftest.$ac_objext \
5001
5023
  conftest$ac_exeext conftest.$ac_ext
5002
-
5024
+
5003
5025
  fi
5004
5026
  rm -f core conftest.err conftest.$ac_objext \
5005
5027
  conftest$ac_exeext conftest.$ac_ext
5006
- done
5007
- ac_link="$ax_pthread_save_ac_link"
5008
- CFLAGS="$ax_pthread_save_CFLAGS"
5009
- if test "x$ax_pthread_try" = "x"; then :
5028
+ done
5029
+ ac_link="$ax_pthread_save_ac_link"
5030
+ CFLAGS="$ax_pthread_save_CFLAGS"
5031
+ if test "x$ax_pthread_try" = "x"; then :
5010
5032
  ax_pthread_try=no
5011
5033
  fi
5012
- ax_cv_PTHREAD_CLANG_NO_WARN_FLAG="$ax_pthread_try"
5013
-
5034
+ ax_cv_PTHREAD_CLANG_NO_WARN_FLAG="$ax_pthread_try"
5035
+
5014
5036
  fi
5015
5037
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_CLANG_NO_WARN_FLAG" >&5
5016
5038
  $as_echo "$ax_cv_PTHREAD_CLANG_NO_WARN_FLAG" >&6; }
5017
5039
 
5018
- case "$ax_cv_PTHREAD_CLANG_NO_WARN_FLAG" in
5019
- no | unknown) ;;
5020
- *) PTHREAD_CFLAGS="$ax_cv_PTHREAD_CLANG_NO_WARN_FLAG $PTHREAD_CFLAGS" ;;
5021
- esac
5040
+ case "$ax_cv_PTHREAD_CLANG_NO_WARN_FLAG" in
5041
+ no | unknown) ;;
5042
+ *) PTHREAD_CFLAGS="$ax_cv_PTHREAD_CLANG_NO_WARN_FLAG $PTHREAD_CFLAGS" ;;
5043
+ esac
5022
5044
 
5023
5045
  fi # $ax_pthread_clang = yes
5024
5046
 
5025
5047
  if test "x$ax_pthread_ok" = "xno"; then
5026
5048
  for ax_pthread_try_flag in $ax_pthread_flags; do
5027
5049
 
5028
- case $ax_pthread_try_flag in
5029
- none)
5030
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work without any flags" >&5
5050
+ case $ax_pthread_try_flag in
5051
+ none)
5052
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work without any flags" >&5
5031
5053
  $as_echo_n "checking whether pthreads work without any flags... " >&6; }
5032
- ;;
5054
+ ;;
5033
5055
 
5034
- -mt,pthread)
5035
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work with -mt -lpthread" >&5
5056
+ -mt,pthread)
5057
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work with -mt -lpthread" >&5
5036
5058
  $as_echo_n "checking whether pthreads work with -mt -lpthread... " >&6; }
5037
- PTHREAD_CFLAGS="-mt"
5038
- PTHREAD_LIBS="-lpthread"
5039
- ;;
5059
+ PTHREAD_CFLAGS="-mt"
5060
+ PTHREAD_LIBS="-lpthread"
5061
+ ;;
5040
5062
 
5041
- -*)
5042
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work with $ax_pthread_try_flag" >&5
5063
+ -*)
5064
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether pthreads work with $ax_pthread_try_flag" >&5
5043
5065
  $as_echo_n "checking whether pthreads work with $ax_pthread_try_flag... " >&6; }
5044
- PTHREAD_CFLAGS="$ax_pthread_try_flag"
5045
- ;;
5066
+ PTHREAD_CFLAGS="$ax_pthread_try_flag"
5067
+ ;;
5046
5068
 
5047
- pthread-config)
5048
- # Extract the first word of "pthread-config", so it can be a program name with args.
5069
+ pthread-config)
5070
+ # Extract the first word of "pthread-config", so it can be a program name with args.
5049
5071
  set dummy pthread-config; ac_word=$2
5050
5072
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
5051
5073
  $as_echo_n "checking for $ac_word... " >&6; }
@@ -5083,52 +5105,52 @@ $as_echo "no" >&6; }
5083
5105
  fi
5084
5106
 
5085
5107
 
5086
- if test "x$ax_pthread_config" = "xno"; then :
5108
+ if test "x$ax_pthread_config" = "xno"; then :
5087
5109
  continue
5088
5110
  fi
5089
- PTHREAD_CFLAGS="`pthread-config --cflags`"
5090
- PTHREAD_LIBS="`pthread-config --ldflags` `pthread-config --libs`"
5091
- ;;
5111
+ PTHREAD_CFLAGS="`pthread-config --cflags`"
5112
+ PTHREAD_LIBS="`pthread-config --ldflags` `pthread-config --libs`"
5113
+ ;;
5092
5114
 
5093
- *)
5094
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the pthreads library -l$ax_pthread_try_flag" >&5
5115
+ *)
5116
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for the pthreads library -l$ax_pthread_try_flag" >&5
5095
5117
  $as_echo_n "checking for the pthreads library -l$ax_pthread_try_flag... " >&6; }
5096
- PTHREAD_LIBS="-l$ax_pthread_try_flag"
5097
- ;;
5098
- esac
5118
+ PTHREAD_LIBS="-l$ax_pthread_try_flag"
5119
+ ;;
5120
+ esac
5099
5121
 
5100
- ax_pthread_save_CFLAGS="$CFLAGS"
5101
- ax_pthread_save_LIBS="$LIBS"
5102
- CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
5103
- LIBS="$PTHREAD_LIBS $LIBS"
5104
-
5105
- # Check for various functions. We must include pthread.h,
5106
- # since some functions may be macros. (On the Sequent, we
5107
- # need a special flag -Kthread to make this header compile.)
5108
- # We check for pthread_join because it is in -lpthread on IRIX
5109
- # while pthread_create is in libc. We check for pthread_attr_init
5110
- # due to DEC craziness with -lpthreads. We check for
5111
- # pthread_cleanup_push because it is one of the few pthread
5112
- # functions on Solaris that doesn't have a non-functional libc stub.
5113
- # We try pthread_create on general principles.
5114
-
5115
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5122
+ ax_pthread_save_CFLAGS="$CFLAGS"
5123
+ ax_pthread_save_LIBS="$LIBS"
5124
+ CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
5125
+ LIBS="$PTHREAD_LIBS $LIBS"
5126
+
5127
+ # Check for various functions. We must include pthread.h,
5128
+ # since some functions may be macros. (On the Sequent, we
5129
+ # need a special flag -Kthread to make this header compile.)
5130
+ # We check for pthread_join because it is in -lpthread on IRIX
5131
+ # while pthread_create is in libc. We check for pthread_attr_init
5132
+ # due to DEC craziness with -lpthreads. We check for
5133
+ # pthread_cleanup_push because it is one of the few pthread
5134
+ # functions on Solaris that doesn't have a non-functional libc stub.
5135
+ # We try pthread_create on general principles.
5136
+
5137
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5116
5138
  /* end confdefs.h. */
5117
5139
  #include <pthread.h>
5118
- # if $ax_pthread_check_cond
5119
- # error "$ax_pthread_check_macro must be defined"
5120
- # endif
5121
- static void routine(void *a) { a = 0; }
5122
- static void *start_routine(void *a) { return a; }
5140
+ # if $ax_pthread_check_cond
5141
+ # error "$ax_pthread_check_macro must be defined"
5142
+ # endif
5143
+ static void routine(void *a) { a = 0; }
5144
+ static void *start_routine(void *a) { return a; }
5123
5145
  int
5124
5146
  main ()
5125
5147
  {
5126
5148
  pthread_t th; pthread_attr_t attr;
5127
- pthread_create(&th, 0, start_routine, 0);
5128
- pthread_join(th, 0);
5129
- pthread_attr_init(&attr);
5130
- pthread_cleanup_push(routine, 0);
5131
- pthread_cleanup_pop(0) /* ; */
5149
+ pthread_create(&th, 0, start_routine, 0);
5150
+ pthread_join(th, 0);
5151
+ pthread_attr_init(&attr);
5152
+ pthread_cleanup_push(routine, 0);
5153
+ pthread_cleanup_pop(0) /* ; */
5132
5154
  ;
5133
5155
  return 0;
5134
5156
  }
@@ -5139,36 +5161,36 @@ fi
5139
5161
  rm -f core conftest.err conftest.$ac_objext \
5140
5162
  conftest$ac_exeext conftest.$ac_ext
5141
5163
 
5142
- CFLAGS="$ax_pthread_save_CFLAGS"
5143
- LIBS="$ax_pthread_save_LIBS"
5164
+ CFLAGS="$ax_pthread_save_CFLAGS"
5165
+ LIBS="$ax_pthread_save_LIBS"
5144
5166
 
5145
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_pthread_ok" >&5
5167
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_pthread_ok" >&5
5146
5168
  $as_echo "$ax_pthread_ok" >&6; }
5147
- if test "x$ax_pthread_ok" = "xyes"; then :
5169
+ if test "x$ax_pthread_ok" = "xyes"; then :
5148
5170
  break
5149
5171
  fi
5150
5172
 
5151
- PTHREAD_LIBS=""
5152
- PTHREAD_CFLAGS=""
5173
+ PTHREAD_LIBS=""
5174
+ PTHREAD_CFLAGS=""
5153
5175
  done
5154
5176
  fi
5155
5177
 
5156
5178
  # Various other checks:
5157
5179
  if test "x$ax_pthread_ok" = "xyes"; then
5158
- ax_pthread_save_CFLAGS="$CFLAGS"
5159
- ax_pthread_save_LIBS="$LIBS"
5160
- CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
5161
- LIBS="$PTHREAD_LIBS $LIBS"
5180
+ ax_pthread_save_CFLAGS="$CFLAGS"
5181
+ ax_pthread_save_LIBS="$LIBS"
5182
+ CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
5183
+ LIBS="$PTHREAD_LIBS $LIBS"
5162
5184
 
5163
- # Detect AIX lossage: JOINABLE attribute is called UNDETACHED.
5164
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for joinable pthread attribute" >&5
5185
+ # Detect AIX lossage: JOINABLE attribute is called UNDETACHED.
5186
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for joinable pthread attribute" >&5
5165
5187
  $as_echo_n "checking for joinable pthread attribute... " >&6; }
5166
5188
  if ${ax_cv_PTHREAD_JOINABLE_ATTR+:} false; then :
5167
5189
  $as_echo_n "(cached) " >&6
5168
5190
  else
5169
5191
  ax_cv_PTHREAD_JOINABLE_ATTR=unknown
5170
- for ax_pthread_attr in PTHREAD_CREATE_JOINABLE PTHREAD_CREATE_UNDETACHED; do
5171
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5192
+ for ax_pthread_attr in PTHREAD_CREATE_JOINABLE PTHREAD_CREATE_UNDETACHED; do
5193
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5172
5194
  /* end confdefs.h. */
5173
5195
  #include <pthread.h>
5174
5196
  int
@@ -5184,45 +5206,45 @@ if ac_fn_c_try_link "$LINENO"; then :
5184
5206
  fi
5185
5207
  rm -f core conftest.err conftest.$ac_objext \
5186
5208
  conftest$ac_exeext conftest.$ac_ext
5187
- done
5188
-
5209
+ done
5210
+
5189
5211
  fi
5190
5212
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_JOINABLE_ATTR" >&5
5191
5213
  $as_echo "$ax_cv_PTHREAD_JOINABLE_ATTR" >&6; }
5192
- if test "x$ax_cv_PTHREAD_JOINABLE_ATTR" != "xunknown" && \
5193
- test "x$ax_cv_PTHREAD_JOINABLE_ATTR" != "xPTHREAD_CREATE_JOINABLE" && \
5194
- test "x$ax_pthread_joinable_attr_defined" != "xyes"; then :
5214
+ if test "x$ax_cv_PTHREAD_JOINABLE_ATTR" != "xunknown" && \
5215
+ test "x$ax_cv_PTHREAD_JOINABLE_ATTR" != "xPTHREAD_CREATE_JOINABLE" && \
5216
+ test "x$ax_pthread_joinable_attr_defined" != "xyes"; then :
5195
5217
 
5196
5218
  cat >>confdefs.h <<_ACEOF
5197
5219
  @%:@define PTHREAD_CREATE_JOINABLE $ax_cv_PTHREAD_JOINABLE_ATTR
5198
5220
  _ACEOF
5199
5221
 
5200
- ax_pthread_joinable_attr_defined=yes
5201
-
5222
+ ax_pthread_joinable_attr_defined=yes
5223
+
5202
5224
  fi
5203
5225
 
5204
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether more special flags are required for pthreads" >&5
5226
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether more special flags are required for pthreads" >&5
5205
5227
  $as_echo_n "checking whether more special flags are required for pthreads... " >&6; }
5206
5228
  if ${ax_cv_PTHREAD_SPECIAL_FLAGS+:} false; then :
5207
5229
  $as_echo_n "(cached) " >&6
5208
5230
  else
5209
5231
  ax_cv_PTHREAD_SPECIAL_FLAGS=no
5210
- case $host_os in
5211
- solaris*)
5212
- ax_cv_PTHREAD_SPECIAL_FLAGS="-D_POSIX_PTHREAD_SEMANTICS"
5213
- ;;
5214
- esac
5215
-
5232
+ case $host_os in
5233
+ solaris*)
5234
+ ax_cv_PTHREAD_SPECIAL_FLAGS="-D_POSIX_PTHREAD_SEMANTICS"
5235
+ ;;
5236
+ esac
5237
+
5216
5238
  fi
5217
5239
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_SPECIAL_FLAGS" >&5
5218
5240
  $as_echo "$ax_cv_PTHREAD_SPECIAL_FLAGS" >&6; }
5219
- if test "x$ax_cv_PTHREAD_SPECIAL_FLAGS" != "xno" && \
5220
- test "x$ax_pthread_special_flags_added" != "xyes"; then :
5241
+ if test "x$ax_cv_PTHREAD_SPECIAL_FLAGS" != "xno" && \
5242
+ test "x$ax_pthread_special_flags_added" != "xyes"; then :
5221
5243
  PTHREAD_CFLAGS="$ax_cv_PTHREAD_SPECIAL_FLAGS $PTHREAD_CFLAGS"
5222
- ax_pthread_special_flags_added=yes
5244
+ ax_pthread_special_flags_added=yes
5223
5245
  fi
5224
5246
 
5225
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PTHREAD_PRIO_INHERIT" >&5
5247
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PTHREAD_PRIO_INHERIT" >&5
5226
5248
  $as_echo_n "checking for PTHREAD_PRIO_INHERIT... " >&6; }
5227
5249
  if ${ax_cv_PTHREAD_PRIO_INHERIT+:} false; then :
5228
5250
  $as_echo_n "(cached) " >&6
@@ -5245,30 +5267,30 @@ else
5245
5267
  fi
5246
5268
  rm -f core conftest.err conftest.$ac_objext \
5247
5269
  conftest$ac_exeext conftest.$ac_ext
5248
-
5270
+
5249
5271
  fi
5250
5272
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_PTHREAD_PRIO_INHERIT" >&5
5251
5273
  $as_echo "$ax_cv_PTHREAD_PRIO_INHERIT" >&6; }
5252
- if test "x$ax_cv_PTHREAD_PRIO_INHERIT" = "xyes" && \
5253
- test "x$ax_pthread_prio_inherit_defined" != "xyes"; then :
5274
+ if test "x$ax_cv_PTHREAD_PRIO_INHERIT" = "xyes" && \
5275
+ test "x$ax_pthread_prio_inherit_defined" != "xyes"; then :
5254
5276
 
5255
5277
  $as_echo "@%:@define HAVE_PTHREAD_PRIO_INHERIT 1" >>confdefs.h
5256
5278
 
5257
- ax_pthread_prio_inherit_defined=yes
5258
-
5279
+ ax_pthread_prio_inherit_defined=yes
5280
+
5259
5281
  fi
5260
5282
 
5261
- CFLAGS="$ax_pthread_save_CFLAGS"
5262
- LIBS="$ax_pthread_save_LIBS"
5283
+ CFLAGS="$ax_pthread_save_CFLAGS"
5284
+ LIBS="$ax_pthread_save_LIBS"
5263
5285
 
5264
- # More AIX lossage: compile with *_r variant
5265
- if test "x$GCC" != "xyes"; then
5266
- case $host_os in
5267
- aix*)
5268
- case "x/$CC" in @%:@(
5286
+ # More AIX lossage: compile with *_r variant
5287
+ if test "x$GCC" != "xyes"; then
5288
+ case $host_os in
5289
+ aix*)
5290
+ case "x/$CC" in @%:@(
5269
5291
  x*/c89|x*/c89_128|x*/c99|x*/c99_128|x*/cc|x*/cc128|x*/xlc|x*/xlc_v6|x*/xlc128|x*/xlc128_v6) :
5270
5292
  #handle absolute path differently from PATH based program lookup
5271
- case "x$CC" in @%:@(
5293
+ case "x$CC" in @%:@(
5272
5294
  x/*) :
5273
5295
  if as_fn_executable_p ${CC}_r; then :
5274
5296
  PTHREAD_CC="${CC}_r"
@@ -5321,9 +5343,9 @@ esac ;; @%:@(
5321
5343
  *) :
5322
5344
  ;;
5323
5345
  esac
5324
- ;;
5325
- esac
5326
- fi
5346
+ ;;
5347
+ esac
5348
+ fi
5327
5349
  fi
5328
5350
 
5329
5351
  test -n "$PTHREAD_CC" || PTHREAD_CC="$CC"
@@ -5334,17 +5356,17 @@ test -n "$PTHREAD_CC" || PTHREAD_CC="$CC"
5334
5356
 
5335
5357
  # Finally, execute ACTION-IF-FOUND/ACTION-IF-NOT-FOUND:
5336
5358
  if test "x$ax_pthread_ok" = "xyes"; then
5337
-
5359
+
5338
5360
 
5339
5361
  $as_echo "@%:@define HAVE_PTHREAD 1" >>confdefs.h
5340
5362
 
5341
5363
  LIBS="$PTHREAD_LIBS $LIBS"
5342
5364
  CFLAGS="$CFLAGS $PTHREAD_CFLAGS"
5343
5365
  CC="$PTHREAD_CC"
5344
- :
5366
+ :
5345
5367
  else
5346
- ax_pthread_ok=no
5347
-
5368
+ ax_pthread_ok=no
5369
+
5348
5370
  fi
5349
5371
  ac_ext=c
5350
5372
  ac_cpp='$CPP $CPPFLAGS'
@@ -5407,8 +5429,79 @@ if test "${enable_opt+set}" = set; then :
5407
5429
  enableval=$enable_opt;
5408
5430
  if test "x$enableval" = "xyes"; then :
5409
5431
 
5410
- CFLAGS="$CFLAGS -O3 -march=native"
5411
- LDFLAGS="$LDFLAGS -O3 -march=native"
5432
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts -Ofast" >&5
5433
+ $as_echo_n "checking whether C compiler accepts -Ofast... " >&6; }
5434
+ if ${ax_cv_check_cflags___Ofast+:} false; then :
5435
+ $as_echo_n "(cached) " >&6
5436
+ else
5437
+
5438
+ ax_check_save_flags=$CFLAGS
5439
+ CFLAGS="$CFLAGS -Ofast"
5440
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5441
+ /* end confdefs.h. */
5442
+ #include <time.h>
5443
+ int
5444
+ main ()
5445
+ {
5446
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
5447
+ ;
5448
+ return 0;
5449
+ }
5450
+ _ACEOF
5451
+ if ac_fn_c_try_link "$LINENO"; then :
5452
+ ax_cv_check_cflags___Ofast=yes
5453
+ else
5454
+ ax_cv_check_cflags___Ofast=no
5455
+ fi
5456
+ rm -f core conftest.err conftest.$ac_objext \
5457
+ conftest$ac_exeext conftest.$ac_ext
5458
+ CFLAGS=$ax_check_save_flags
5459
+ fi
5460
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___Ofast" >&5
5461
+ $as_echo "$ax_cv_check_cflags___Ofast" >&6; }
5462
+ if test "x$ax_cv_check_cflags___Ofast" = xyes; then :
5463
+ CFLAGS="$CFLAGS -Ofast"
5464
+ else
5465
+ :
5466
+ fi
5467
+
5468
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts -march=native" >&5
5469
+ $as_echo_n "checking whether C compiler accepts -march=native... " >&6; }
5470
+ if ${ax_cv_check_cflags___march_native+:} false; then :
5471
+ $as_echo_n "(cached) " >&6
5472
+ else
5473
+
5474
+ ax_check_save_flags=$CFLAGS
5475
+ CFLAGS="$CFLAGS -march=native"
5476
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
5477
+ /* end confdefs.h. */
5478
+ #include <time.h>
5479
+ int
5480
+ main ()
5481
+ {
5482
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
5483
+ ;
5484
+ return 0;
5485
+ }
5486
+ _ACEOF
5487
+ if ac_fn_c_try_link "$LINENO"; then :
5488
+ ax_cv_check_cflags___march_native=yes
5489
+ else
5490
+ ax_cv_check_cflags___march_native=no
5491
+ fi
5492
+ rm -f core conftest.err conftest.$ac_objext \
5493
+ conftest$ac_exeext conftest.$ac_ext
5494
+ CFLAGS=$ax_check_save_flags
5495
+ fi
5496
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___march_native" >&5
5497
+ $as_echo "$ax_cv_check_cflags___march_native" >&6; }
5498
+ if test "x$ax_cv_check_cflags___march_native" = xyes; then :
5499
+ CFLAGS="$CFLAGS -march=native"
5500
+ else
5501
+ :
5502
+ fi
5503
+
5504
+
5412
5505
  fi
5413
5506
 
5414
5507
  fi
@@ -5497,101 +5590,236 @@ fi
5497
5590
 
5498
5591
 
5499
5592
  # Check for Valgrind tools we care about.
5593
+ valgrind_enabled_tools=
5500
5594
 
5595
+ @%:@ Check whether --enable-valgrind-memcheck was given.
5596
+ if test "${enable_valgrind_memcheck+set}" = set; then :
5597
+ enableval=$enable_valgrind_memcheck; enable_valgrind_memcheck=$enableval
5598
+ else
5599
+ enable_valgrind_memcheck=
5600
+ fi
5501
5601
 
5502
- if test "$VALGRIND" != ""; then :
5602
+ if test "$enable_valgrind" = "no"; then :
5603
+
5604
+ enable_valgrind_memcheck=no
5605
+ elif test "$enable_valgrind_memcheck" != "no"; then :
5503
5606
 
5504
-
5505
-
5506
-
5507
5607
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool memcheck" >&5
5508
5608
  $as_echo_n "checking for Valgrind tool memcheck... " >&6; }
5509
5609
  if ${ax_cv_valgrind_tool_memcheck+:} false; then :
5510
5610
  $as_echo_n "(cached) " >&6
5511
5611
  else
5512
5612
 
5513
- ax_cv_valgrind_tool_memcheck=
5613
+ ax_cv_valgrind_tool_memcheck=no
5614
+
5514
5615
  if `$VALGRIND --tool=memcheck --help >/dev/null 2>&1`; then :
5515
5616
 
5516
- ax_cv_valgrind_tool_memcheck="memcheck"
5617
+ ax_cv_valgrind_tool_memcheck=yes
5517
5618
 
5518
5619
  fi
5519
5620
 
5520
5621
  fi
5521
5622
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_memcheck" >&5
5522
5623
  $as_echo "$ax_cv_valgrind_tool_memcheck" >&6; }
5523
-
5524
- VALGRIND_HAVE_TOOL_memcheck=$ax_cv_valgrind_tool_memcheck
5525
-
5526
-
5624
+ if test "$ax_cv_valgrind_tool_memcheck" = "no"; then :
5625
+
5626
+ if test "$enable_valgrind_memcheck" = "yes"; then :
5627
+
5628
+ as_fn_error $? "Valgrind does not support memcheck; reconfigure with --disable-valgrind-memcheck" "$LINENO" 5
5629
+
5630
+ else
5631
+
5632
+ enable_valgrind_memcheck=no
5633
+
5634
+ fi
5527
5635
 
5636
+ else
5637
+
5638
+ enable_valgrind_memcheck=yes
5528
5639
 
5640
+ fi
5641
+
5642
+ fi
5643
+ if test "$enable_valgrind_memcheck" = "yes"; then :
5644
+
5645
+ valgrind_enabled_tools="$valgrind_enabled_tools memcheck"
5646
+
5647
+ fi
5648
+ ENABLE_VALGRIND_memcheck=$enable_valgrind_memcheck
5649
+
5650
+
5651
+ @%:@ Check whether --enable-valgrind-helgrind was given.
5652
+ if test "${enable_valgrind_helgrind+set}" = set; then :
5653
+ enableval=$enable_valgrind_helgrind; enable_valgrind_helgrind=$enableval
5654
+ else
5655
+ enable_valgrind_helgrind=
5656
+ fi
5657
+
5658
+ if test "$enable_valgrind" = "no"; then :
5659
+
5660
+ enable_valgrind_helgrind=no
5661
+ elif test "$enable_valgrind_helgrind" != "no"; then :
5662
+
5529
5663
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool helgrind" >&5
5530
5664
  $as_echo_n "checking for Valgrind tool helgrind... " >&6; }
5531
5665
  if ${ax_cv_valgrind_tool_helgrind+:} false; then :
5532
5666
  $as_echo_n "(cached) " >&6
5533
5667
  else
5534
5668
 
5535
- ax_cv_valgrind_tool_helgrind=
5669
+ ax_cv_valgrind_tool_helgrind=no
5670
+
5536
5671
  if `$VALGRIND --tool=helgrind --help >/dev/null 2>&1`; then :
5537
5672
 
5538
- ax_cv_valgrind_tool_helgrind="helgrind"
5673
+ ax_cv_valgrind_tool_helgrind=yes
5539
5674
 
5540
5675
  fi
5541
5676
 
5542
5677
  fi
5543
5678
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_helgrind" >&5
5544
5679
  $as_echo "$ax_cv_valgrind_tool_helgrind" >&6; }
5545
-
5546
- VALGRIND_HAVE_TOOL_helgrind=$ax_cv_valgrind_tool_helgrind
5547
-
5548
-
5680
+ if test "$ax_cv_valgrind_tool_helgrind" = "no"; then :
5681
+
5682
+ if test "$enable_valgrind_helgrind" = "yes"; then :
5683
+
5684
+ as_fn_error $? "Valgrind does not support helgrind; reconfigure with --disable-valgrind-helgrind" "$LINENO" 5
5685
+
5686
+ else
5687
+
5688
+ enable_valgrind_helgrind=no
5689
+
5690
+ fi
5549
5691
 
5692
+ else
5693
+
5694
+ enable_valgrind_helgrind=yes
5550
5695
 
5696
+ fi
5697
+
5698
+ fi
5699
+ if test "$enable_valgrind_helgrind" = "yes"; then :
5700
+
5701
+ valgrind_enabled_tools="$valgrind_enabled_tools helgrind"
5702
+
5703
+ fi
5704
+ ENABLE_VALGRIND_helgrind=$enable_valgrind_helgrind
5705
+
5706
+
5707
+ @%:@ Check whether --enable-valgrind-drd was given.
5708
+ if test "${enable_valgrind_drd+set}" = set; then :
5709
+ enableval=$enable_valgrind_drd; enable_valgrind_drd=$enableval
5710
+ else
5711
+ enable_valgrind_drd=
5712
+ fi
5713
+
5714
+ if test "$enable_valgrind" = "no"; then :
5715
+
5716
+ enable_valgrind_drd=no
5717
+ elif test "$enable_valgrind_drd" != "no"; then :
5718
+
5551
5719
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool drd" >&5
5552
5720
  $as_echo_n "checking for Valgrind tool drd... " >&6; }
5553
5721
  if ${ax_cv_valgrind_tool_drd+:} false; then :
5554
5722
  $as_echo_n "(cached) " >&6
5555
5723
  else
5556
5724
 
5557
- ax_cv_valgrind_tool_drd=
5725
+ ax_cv_valgrind_tool_drd=no
5726
+
5558
5727
  if `$VALGRIND --tool=drd --help >/dev/null 2>&1`; then :
5559
5728
 
5560
- ax_cv_valgrind_tool_drd="drd"
5729
+ ax_cv_valgrind_tool_drd=yes
5561
5730
 
5562
5731
  fi
5563
5732
 
5564
5733
  fi
5565
5734
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_drd" >&5
5566
5735
  $as_echo "$ax_cv_valgrind_tool_drd" >&6; }
5567
-
5568
- VALGRIND_HAVE_TOOL_drd=$ax_cv_valgrind_tool_drd
5569
-
5570
-
5736
+ if test "$ax_cv_valgrind_tool_drd" = "no"; then :
5737
+
5738
+ if test "$enable_valgrind_drd" = "yes"; then :
5739
+
5740
+ as_fn_error $? "Valgrind does not support drd; reconfigure with --disable-valgrind-drd" "$LINENO" 5
5741
+
5742
+ else
5743
+
5744
+ enable_valgrind_drd=no
5745
+
5746
+ fi
5571
5747
 
5748
+ else
5749
+
5750
+ enable_valgrind_drd=yes
5572
5751
 
5573
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool exp-sgcheck" >&5
5574
- $as_echo_n "checking for Valgrind tool exp-sgcheck... " >&6; }
5575
- if ${ax_cv_valgrind_tool_exp_sgcheck+:} false; then :
5752
+ fi
5753
+
5754
+ fi
5755
+ if test "$enable_valgrind_drd" = "yes"; then :
5756
+
5757
+ valgrind_enabled_tools="$valgrind_enabled_tools drd"
5758
+
5759
+ fi
5760
+ ENABLE_VALGRIND_drd=$enable_valgrind_drd
5761
+
5762
+
5763
+ @%:@ Check whether --enable-valgrind-sgcheck was given.
5764
+ if test "${enable_valgrind_sgcheck+set}" = set; then :
5765
+ enableval=$enable_valgrind_sgcheck; enable_valgrind_sgcheck=$enableval
5766
+ else
5767
+ enable_valgrind_sgcheck=
5768
+ fi
5769
+
5770
+ if test "$enable_valgrind" = "no"; then :
5771
+
5772
+ enable_valgrind_sgcheck=no
5773
+ elif test "$enable_valgrind_sgcheck" != "no"; then :
5774
+
5775
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Valgrind tool sgcheck" >&5
5776
+ $as_echo_n "checking for Valgrind tool sgcheck... " >&6; }
5777
+ if ${ax_cv_valgrind_tool_sgcheck+:} false; then :
5576
5778
  $as_echo_n "(cached) " >&6
5577
5779
  else
5578
5780
 
5579
- ax_cv_valgrind_tool_exp_sgcheck=
5781
+ ax_cv_valgrind_tool_sgcheck=no
5782
+
5580
5783
  if `$VALGRIND --tool=exp-sgcheck --help >/dev/null 2>&1`; then :
5581
5784
 
5582
- ax_cv_valgrind_tool_exp_sgcheck="exp-sgcheck"
5785
+ ax_cv_valgrind_tool_sgcheck=yes
5583
5786
 
5584
5787
  fi
5585
5788
 
5586
5789
  fi
5587
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_exp_sgcheck" >&5
5588
- $as_echo "$ax_cv_valgrind_tool_exp_sgcheck" >&6; }
5589
-
5590
- VALGRIND_HAVE_TOOL_exp_sgcheck=$ax_cv_valgrind_tool_exp_sgcheck
5591
-
5790
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_valgrind_tool_sgcheck" >&5
5791
+ $as_echo "$ax_cv_valgrind_tool_sgcheck" >&6; }
5792
+ if test "$ax_cv_valgrind_tool_sgcheck" = "no"; then :
5793
+
5794
+ if test "$enable_valgrind_sgcheck" = "yes"; then :
5795
+
5796
+ as_fn_error $? "Valgrind does not support sgcheck; reconfigure with --disable-valgrind-sgcheck" "$LINENO" 5
5797
+
5798
+ else
5799
+
5800
+ enable_valgrind_sgcheck=no
5801
+
5802
+ fi
5803
+
5804
+ else
5805
+
5806
+ enable_valgrind_sgcheck=yes
5807
+
5808
+ fi
5809
+
5810
+ fi
5811
+ if test "$enable_valgrind_sgcheck" = "yes"; then :
5812
+
5813
+ valgrind_enabled_tools="$valgrind_enabled_tools sgcheck"
5592
5814
 
5593
-
5594
5815
  fi
5816
+ ENABLE_VALGRIND_sgcheck=$enable_valgrind_sgcheck
5817
+
5818
+
5819
+ valgrind_tools="memcheck helgrind drd sgcheck"
5820
+
5821
+ valgrind_enabled_tools=$valgrind_enabled_tools
5822
+
5595
5823
 
5596
5824
  VALGRIND_CHECK_RULES='
5597
5825
  # Valgrind check
@@ -5613,7 +5841,6 @@ VALGRIND_drd_FLAGS ?=
5613
5841
  VALGRIND_sgcheck_FLAGS ?=
5614
5842
 
5615
5843
  # Internal use
5616
- valgrind_tools = memcheck helgrind drd sgcheck
5617
5844
  valgrind_log_files = $(addprefix test-suite-,$(addsuffix .log,$(valgrind_tools)))
5618
5845
 
5619
5846
  valgrind_memcheck_flags = --tool=memcheck $(VALGRIND_memcheck_FLAGS)
@@ -5624,6 +5851,9 @@ valgrind_sgcheck_flags = --tool=exp-sgcheck $(VALGRIND_sgcheck_FLAGS)
5624
5851
  valgrind_quiet = $(valgrind_quiet_$(V))
5625
5852
  valgrind_quiet_ = $(valgrind_quiet_$(AM_DEFAULT_VERBOSITY))
5626
5853
  valgrind_quiet_0 = --quiet
5854
+ valgrind_v_use = $(valgrind_v_use_$(V))
5855
+ valgrind_v_use_ = $(valgrind_v_use_$(AM_DEFAULT_VERBOSITY))
5856
+ valgrind_v_use_0 = @echo " USE " $(patsubst check-valgrind-%,%,$''@):;
5627
5857
 
5628
5858
  # Support running with and without libtool.
5629
5859
  ifneq ($(LIBTOOL),)
@@ -5635,13 +5865,10 @@ endif
5635
5865
  # Use recursive makes in order to ignore errors during check
5636
5866
  check-valgrind:
5637
5867
  ifeq ($(VALGRIND_ENABLED),yes)
5638
- -$(foreach tool,$(valgrind_tools), \
5639
- $(if $(VALGRIND_HAVE_TOOL_$(tool))$(VALGRIND_HAVE_TOOL_exp_$(tool)), \
5640
- $(MAKE) $(AM_MAKEFLAGS) -k check-valgrind-tool VALGRIND_TOOL=$(tool); \
5641
- ) \
5642
- )
5868
+ $(A''M_V_at)$(MAKE) $(AM_MAKEFLAGS) -k \
5869
+ $(foreach tool, $(valgrind_enabled_tools), check-valgrind-$(tool))
5643
5870
  else
5644
- @echo "Need to reconfigure with --enable-valgrind"
5871
+ @echo "Need to use GNU make and reconfigure with --enable-valgrind"
5645
5872
  endif
5646
5873
 
5647
5874
  # Valgrind running
@@ -5655,16 +5882,22 @@ VALGRIND_LOG_COMPILER = \
5655
5882
  $(valgrind_lt) \
5656
5883
  $(VALGRIND) $(VALGRIND_SUPPRESSIONS) --error-exitcode=1 $(VALGRIND_FLAGS)
5657
5884
 
5658
- check-valgrind-tool:
5659
- ifeq ($(VALGRIND_ENABLED),yes)
5660
- $(MAKE) check-TESTS \
5661
- TESTS_ENVIRONMENT="$(VALGRIND_TESTS_ENVIRONMENT)" \
5662
- LOG_COMPILER="$(VALGRIND_LOG_COMPILER)" \
5663
- LOG_FLAGS="$(valgrind_$(VALGRIND_TOOL)_flags)" \
5664
- TEST_SUITE_LOG=test-suite-$(VALGRIND_TOOL).log
5885
+ define valgrind_tool_rule =
5886
+ check-valgrind-$(1):
5887
+ ifeq ($$(VALGRIND_ENABLED)-$$(ENABLE_VALGRIND_$(1)),yes-yes)
5888
+ $$(valgrind_v_use)$$(MAKE) check-TESTS \
5889
+ TESTS_ENVIRONMENT="$$(VALGRIND_TESTS_ENVIRONMENT)" \
5890
+ LOG_COMPILER="$$(VALGRIND_LOG_COMPILER)" \
5891
+ LOG_FLAGS="$$(valgrind_$(1)_flags)" \
5892
+ TEST_SUITE_LOG=test-suite-$(1).log
5893
+ else ifeq ($$(VALGRIND_ENABLED),yes)
5894
+ @echo "Need to reconfigure with --enable-valgrind-$(1)"
5665
5895
  else
5666
5896
  @echo "Need to reconfigure with --enable-valgrind"
5667
5897
  endif
5898
+ endef
5899
+
5900
+ $(foreach tool,$(valgrind_tools),$(eval $(call valgrind_tool_rule,$(tool))))
5668
5901
 
5669
5902
  A''M_DISTCHECK_CONFIGURE_FLAGS ?=
5670
5903
  A''M_DISTCHECK_CONFIGURE_FLAGS += --disable-valgrind
@@ -5672,16 +5905,17 @@ A''M_DISTCHECK_CONFIGURE_FLAGS += --disable-valgrind
5672
5905
  MOSTLYCLEANFILES ?=
5673
5906
  MOSTLYCLEANFILES += $(valgrind_log_files)
5674
5907
 
5675
- .PHONY: check-valgrind check-valgrind-tool
5908
+ .PHONY: check-valgrind $(add-prefix check-valgrind-,$(valgrind_tools))
5676
5909
  '
5677
5910
 
5678
5911
  if test "$enable_valgrind" != "yes"; then :
5679
5912
 
5680
- VALGRIND_CHECK_RULES='
5913
+ VALGRIND_CHECK_RULES='
5681
5914
  check-valgrind:
5682
5915
  @echo "Need to use GNU make and reconfigure with --enable-valgrind"'
5683
-
5916
+
5684
5917
  fi
5918
+
5685
5919
 
5686
5920
 
5687
5921
 
@@ -6270,21 +6504,22 @@ else
6270
6504
  CFLAGS="$CFLAGS -D_FORTIFY_SOURCE=2"
6271
6505
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6272
6506
  /* end confdefs.h. */
6273
- #include <stdio.h>
6507
+ #include <time.h>
6274
6508
  int
6275
6509
  main ()
6276
6510
  {
6277
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
6511
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6278
6512
  ;
6279
6513
  return 0;
6280
6514
  }
6281
6515
  _ACEOF
6282
- if ac_fn_c_try_compile "$LINENO"; then :
6516
+ if ac_fn_c_try_link "$LINENO"; then :
6283
6517
  ax_cv_check_cflags___D_FORTIFY_SOURCE_2=yes
6284
6518
  else
6285
6519
  ax_cv_check_cflags___D_FORTIFY_SOURCE_2=no
6286
6520
  fi
6287
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6521
+ rm -f core conftest.err conftest.$ac_objext \
6522
+ conftest$ac_exeext conftest.$ac_ext
6288
6523
  CFLAGS=$ax_check_save_flags
6289
6524
  fi
6290
6525
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___D_FORTIFY_SOURCE_2" >&5
@@ -6308,21 +6543,22 @@ else
6308
6543
  CFLAGS="$CFLAGS -fvisibility=hidden"
6309
6544
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6310
6545
  /* end confdefs.h. */
6311
- #include <stdio.h>
6546
+ #include <time.h>
6312
6547
  int
6313
6548
  main ()
6314
6549
  {
6315
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
6550
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6316
6551
  ;
6317
6552
  return 0;
6318
6553
  }
6319
6554
  _ACEOF
6320
- if ac_fn_c_try_compile "$LINENO"; then :
6555
+ if ac_fn_c_try_link "$LINENO"; then :
6321
6556
  ax_cv_check_cflags___fvisibility_hidden=yes
6322
6557
  else
6323
6558
  ax_cv_check_cflags___fvisibility_hidden=no
6324
6559
  fi
6325
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6560
+ rm -f core conftest.err conftest.$ac_objext \
6561
+ conftest$ac_exeext conftest.$ac_ext
6326
6562
  CFLAGS=$ax_check_save_flags
6327
6563
  fi
6328
6564
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___fvisibility_hidden" >&5
@@ -6349,65 +6585,28 @@ else
6349
6585
  CFLAGS="$CFLAGS -fPIC"
6350
6586
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6351
6587
  /* end confdefs.h. */
6352
- #include <stdio.h>
6588
+ #include <time.h>
6353
6589
  int
6354
6590
  main ()
6355
6591
  {
6356
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
6592
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6357
6593
  ;
6358
6594
  return 0;
6359
6595
  }
6360
6596
  _ACEOF
6361
- if ac_fn_c_try_compile "$LINENO"; then :
6597
+ if ac_fn_c_try_link "$LINENO"; then :
6362
6598
  ax_cv_check_cflags___fPIC=yes
6363
6599
  else
6364
6600
  ax_cv_check_cflags___fPIC=no
6365
6601
  fi
6366
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6602
+ rm -f core conftest.err conftest.$ac_objext \
6603
+ conftest$ac_exeext conftest.$ac_ext
6367
6604
  CFLAGS=$ax_check_save_flags
6368
6605
  fi
6369
6606
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___fPIC" >&5
6370
6607
  $as_echo "$ax_cv_check_cflags___fPIC" >&6; }
6371
6608
  if test "x$ax_cv_check_cflags___fPIC" = xyes; then :
6372
-
6373
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the linker accepts -fPIC" >&5
6374
- $as_echo_n "checking whether the linker accepts -fPIC... " >&6; }
6375
- if ${ax_cv_check_ldflags___fPIC+:} false; then :
6376
- $as_echo_n "(cached) " >&6
6377
- else
6378
-
6379
- ax_check_save_flags=$LDFLAGS
6380
- LDFLAGS="$LDFLAGS -fPIC"
6381
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6382
- /* end confdefs.h. */
6383
- #include <stdio.h>
6384
- int
6385
- main ()
6386
- {
6387
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
6388
- ;
6389
- return 0;
6390
- }
6391
- _ACEOF
6392
- if ac_fn_c_try_link "$LINENO"; then :
6393
- ax_cv_check_ldflags___fPIC=yes
6394
- else
6395
- ax_cv_check_ldflags___fPIC=no
6396
- fi
6397
- rm -f core conftest.err conftest.$ac_objext \
6398
- conftest$ac_exeext conftest.$ac_ext
6399
- LDFLAGS=$ax_check_save_flags
6400
- fi
6401
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_ldflags___fPIC" >&5
6402
- $as_echo "$ax_cv_check_ldflags___fPIC" >&6; }
6403
- if test "x$ax_cv_check_ldflags___fPIC" = xyes; then :
6404
6609
  CFLAGS="$CFLAGS -fPIC"
6405
-
6406
- else
6407
- :
6408
- fi
6409
-
6410
-
6411
6610
  else
6412
6611
  :
6413
6612
  fi
@@ -6427,59 +6626,29 @@ else
6427
6626
  CFLAGS="$CFLAGS -fPIE"
6428
6627
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6429
6628
  /* end confdefs.h. */
6430
- #include <stdio.h>
6629
+ #include <time.h>
6431
6630
  int
6432
6631
  main ()
6433
6632
  {
6434
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
6633
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6435
6634
  ;
6436
6635
  return 0;
6437
6636
  }
6438
6637
  _ACEOF
6439
- if ac_fn_c_try_compile "$LINENO"; then :
6638
+ if ac_fn_c_try_link "$LINENO"; then :
6440
6639
  ax_cv_check_cflags___fPIE=yes
6441
6640
  else
6442
6641
  ax_cv_check_cflags___fPIE=no
6443
6642
  fi
6444
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6643
+ rm -f core conftest.err conftest.$ac_objext \
6644
+ conftest$ac_exeext conftest.$ac_ext
6445
6645
  CFLAGS=$ax_check_save_flags
6446
6646
  fi
6447
6647
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___fPIE" >&5
6448
6648
  $as_echo "$ax_cv_check_cflags___fPIE" >&6; }
6449
6649
  if test "x$ax_cv_check_cflags___fPIE" = xyes; then :
6450
6650
 
6451
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the linker accepts -fPIE" >&5
6452
- $as_echo_n "checking whether the linker accepts -fPIE... " >&6; }
6453
- if ${ax_cv_check_ldflags___fPIE+:} false; then :
6454
- $as_echo_n "(cached) " >&6
6455
- else
6456
-
6457
- ax_check_save_flags=$LDFLAGS
6458
- LDFLAGS="$LDFLAGS -fPIE"
6459
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6460
- /* end confdefs.h. */
6461
- #include <stdio.h>
6462
- int
6463
- main ()
6464
- {
6465
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
6466
- ;
6467
- return 0;
6468
- }
6469
- _ACEOF
6470
- if ac_fn_c_try_link "$LINENO"; then :
6471
- ax_cv_check_ldflags___fPIE=yes
6472
- else
6473
- ax_cv_check_ldflags___fPIE=no
6474
- fi
6475
- rm -f core conftest.err conftest.$ac_objext \
6476
- conftest$ac_exeext conftest.$ac_ext
6477
- LDFLAGS=$ax_check_save_flags
6478
- fi
6479
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_ldflags___fPIE" >&5
6480
- $as_echo "$ax_cv_check_ldflags___fPIE" >&6; }
6481
- if test "x$ax_cv_check_ldflags___fPIE" = xyes; then :
6482
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the linker accepts -pie" >&5
6651
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the linker accepts -pie" >&5
6483
6652
  $as_echo_n "checking whether the linker accepts -pie... " >&6; }
6484
6653
  if ${ax_cv_check_ldflags___pie+:} false; then :
6485
6654
  $as_echo_n "(cached) " >&6
@@ -6489,11 +6658,11 @@ else
6489
6658
  LDFLAGS="$LDFLAGS -pie"
6490
6659
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6491
6660
  /* end confdefs.h. */
6492
- #include <stdio.h>
6661
+ #include <time.h>
6493
6662
  int
6494
6663
  main ()
6495
6664
  {
6496
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
6665
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6497
6666
  ;
6498
6667
  return 0;
6499
6668
  }
@@ -6510,12 +6679,9 @@ fi
6510
6679
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_ldflags___pie" >&5
6511
6680
  $as_echo "$ax_cv_check_ldflags___pie" >&6; }
6512
6681
  if test "x$ax_cv_check_ldflags___pie" = xyes; then :
6513
- CFLAGS="$CFLAGS -fPIE"
6514
- LDFLAGS="$LDFLAGS -pie"
6515
- else
6516
- :
6517
- fi
6518
-
6682
+
6683
+ CFLAGS="$CFLAGS -fPIE"
6684
+ LDFLAGS="$LDFLAGS -pie"
6519
6685
 
6520
6686
  else
6521
6687
  :
@@ -6539,21 +6705,22 @@ else
6539
6705
  CFLAGS="$CFLAGS -fno-strict-aliasing"
6540
6706
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6541
6707
  /* end confdefs.h. */
6542
- #include <stdio.h>
6708
+ #include <time.h>
6543
6709
  int
6544
6710
  main ()
6545
6711
  {
6546
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
6712
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6547
6713
  ;
6548
6714
  return 0;
6549
6715
  }
6550
6716
  _ACEOF
6551
- if ac_fn_c_try_compile "$LINENO"; then :
6717
+ if ac_fn_c_try_link "$LINENO"; then :
6552
6718
  ax_cv_check_cflags___fno_strict_aliasing=yes
6553
6719
  else
6554
6720
  ax_cv_check_cflags___fno_strict_aliasing=no
6555
6721
  fi
6556
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6722
+ rm -f core conftest.err conftest.$ac_objext \
6723
+ conftest$ac_exeext conftest.$ac_ext
6557
6724
  CFLAGS=$ax_check_save_flags
6558
6725
  fi
6559
6726
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___fno_strict_aliasing" >&5
@@ -6574,21 +6741,22 @@ else
6574
6741
  CFLAGS="$CFLAGS -fno-strict-overflow"
6575
6742
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6576
6743
  /* end confdefs.h. */
6577
- #include <stdio.h>
6744
+ #include <time.h>
6578
6745
  int
6579
6746
  main ()
6580
6747
  {
6581
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
6748
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6582
6749
  ;
6583
6750
  return 0;
6584
6751
  }
6585
6752
  _ACEOF
6586
- if ac_fn_c_try_compile "$LINENO"; then :
6753
+ if ac_fn_c_try_link "$LINENO"; then :
6587
6754
  ax_cv_check_cflags___fno_strict_overflow=yes
6588
6755
  else
6589
6756
  ax_cv_check_cflags___fno_strict_overflow=no
6590
6757
  fi
6591
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6758
+ rm -f core conftest.err conftest.$ac_objext \
6759
+ conftest$ac_exeext conftest.$ac_ext
6592
6760
  CFLAGS=$ax_check_save_flags
6593
6761
  fi
6594
6762
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___fno_strict_overflow" >&5
@@ -6607,21 +6775,22 @@ else
6607
6775
  CFLAGS="$CFLAGS -fwrapv"
6608
6776
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6609
6777
  /* end confdefs.h. */
6610
- #include <stdio.h>
6778
+ #include <time.h>
6611
6779
  int
6612
6780
  main ()
6613
6781
  {
6614
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
6782
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6615
6783
  ;
6616
6784
  return 0;
6617
6785
  }
6618
6786
  _ACEOF
6619
- if ac_fn_c_try_compile "$LINENO"; then :
6787
+ if ac_fn_c_try_link "$LINENO"; then :
6620
6788
  ax_cv_check_cflags___fwrapv=yes
6621
6789
  else
6622
6790
  ax_cv_check_cflags___fwrapv=no
6623
6791
  fi
6624
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6792
+ rm -f core conftest.err conftest.$ac_objext \
6793
+ conftest$ac_exeext conftest.$ac_ext
6625
6794
  CFLAGS=$ax_check_save_flags
6626
6795
  fi
6627
6796
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___fwrapv" >&5
@@ -6664,21 +6833,22 @@ else
6664
6833
  CFLAGS="$CFLAGS -flax-vector-conversions"
6665
6834
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6666
6835
  /* end confdefs.h. */
6667
- #include <stdio.h>
6836
+ #include <time.h>
6668
6837
  int
6669
6838
  main ()
6670
6839
  {
6671
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
6840
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6672
6841
  ;
6673
6842
  return 0;
6674
6843
  }
6675
6844
  _ACEOF
6676
- if ac_fn_c_try_compile "$LINENO"; then :
6845
+ if ac_fn_c_try_link "$LINENO"; then :
6677
6846
  ax_cv_check_cflags___flax_vector_conversions=yes
6678
6847
  else
6679
6848
  ax_cv_check_cflags___flax_vector_conversions=no
6680
6849
  fi
6681
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
6850
+ rm -f core conftest.err conftest.$ac_objext \
6851
+ conftest$ac_exeext conftest.$ac_ext
6682
6852
  CFLAGS=$ax_check_save_flags
6683
6853
  fi
6684
6854
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___flax_vector_conversions" >&5
@@ -6728,11 +6898,11 @@ else
6728
6898
  LDFLAGS="$LDFLAGS -Wl,--dynamicbase"
6729
6899
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6730
6900
  /* end confdefs.h. */
6731
- #include <stdio.h>
6901
+ #include <time.h>
6732
6902
  int
6733
6903
  main ()
6734
6904
  {
6735
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
6905
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6736
6906
  ;
6737
6907
  return 0;
6738
6908
  }
@@ -6764,11 +6934,11 @@ else
6764
6934
  LDFLAGS="$LDFLAGS -Wl,--high-entropy-va"
6765
6935
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6766
6936
  /* end confdefs.h. */
6767
- #include <stdio.h>
6937
+ #include <time.h>
6768
6938
  int
6769
6939
  main ()
6770
6940
  {
6771
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
6941
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6772
6942
  ;
6773
6943
  return 0;
6774
6944
  }
@@ -6800,11 +6970,11 @@ else
6800
6970
  LDFLAGS="$LDFLAGS -Wl,--nxcompat"
6801
6971
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6802
6972
  /* end confdefs.h. */
6803
- #include <stdio.h>
6973
+ #include <time.h>
6804
6974
  int
6805
6975
  main ()
6806
6976
  {
6807
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
6977
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6808
6978
  ;
6809
6979
  return 0;
6810
6980
  }
@@ -6849,21 +7019,22 @@ else
6849
7019
  CFLAGS="$CFLAGS -fstack-protector"
6850
7020
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6851
7021
  /* end confdefs.h. */
6852
- #include <stdio.h>
7022
+ #include <time.h>
6853
7023
  int
6854
7024
  main ()
6855
7025
  {
6856
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7026
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6857
7027
  ;
6858
7028
  return 0;
6859
7029
  }
6860
7030
  _ACEOF
6861
- if ac_fn_c_try_compile "$LINENO"; then :
7031
+ if ac_fn_c_try_link "$LINENO"; then :
6862
7032
  ax_cv_check_cflags___fstack_protector=yes
6863
7033
  else
6864
7034
  ax_cv_check_cflags___fstack_protector=no
6865
7035
  fi
6866
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7036
+ rm -f core conftest.err conftest.$ac_objext \
7037
+ conftest$ac_exeext conftest.$ac_ext
6867
7038
  CFLAGS=$ax_check_save_flags
6868
7039
  fi
6869
7040
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___fstack_protector" >&5
@@ -6880,11 +7051,11 @@ else
6880
7051
  LDFLAGS="$LDFLAGS -fstack-protector"
6881
7052
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6882
7053
  /* end confdefs.h. */
6883
- #include <stdio.h>
7054
+ #include <time.h>
6884
7055
  int
6885
7056
  main ()
6886
7057
  {
6887
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
7058
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6888
7059
  ;
6889
7060
  return 0;
6890
7061
  }
@@ -6929,21 +7100,22 @@ else
6929
7100
  CFLAGS="$CFLAGS -Wwrite-strings"
6930
7101
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6931
7102
  /* end confdefs.h. */
6932
- #include <stdio.h>
7103
+ #include <time.h>
6933
7104
  int
6934
7105
  main ()
6935
7106
  {
6936
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7107
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6937
7108
  ;
6938
7109
  return 0;
6939
7110
  }
6940
7111
  _ACEOF
6941
- if ac_fn_c_try_compile "$LINENO"; then :
7112
+ if ac_fn_c_try_link "$LINENO"; then :
6942
7113
  ax_cv_check_cflags___Wwrite_strings=yes
6943
7114
  else
6944
7115
  ax_cv_check_cflags___Wwrite_strings=no
6945
7116
  fi
6946
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7117
+ rm -f core conftest.err conftest.$ac_objext \
7118
+ conftest$ac_exeext conftest.$ac_ext
6947
7119
  CFLAGS=$ax_check_save_flags
6948
7120
  fi
6949
7121
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___Wwrite_strings" >&5
@@ -6964,21 +7136,22 @@ else
6964
7136
  CFLAGS="$CFLAGS -Wdiv-by-zero"
6965
7137
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
6966
7138
  /* end confdefs.h. */
6967
- #include <stdio.h>
7139
+ #include <time.h>
6968
7140
  int
6969
7141
  main ()
6970
7142
  {
6971
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7143
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
6972
7144
  ;
6973
7145
  return 0;
6974
7146
  }
6975
7147
  _ACEOF
6976
- if ac_fn_c_try_compile "$LINENO"; then :
7148
+ if ac_fn_c_try_link "$LINENO"; then :
6977
7149
  ax_cv_check_cflags___Wdiv_by_zero=yes
6978
7150
  else
6979
7151
  ax_cv_check_cflags___Wdiv_by_zero=no
6980
7152
  fi
6981
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7153
+ rm -f core conftest.err conftest.$ac_objext \
7154
+ conftest$ac_exeext conftest.$ac_ext
6982
7155
  CFLAGS=$ax_check_save_flags
6983
7156
  fi
6984
7157
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___Wdiv_by_zero" >&5
@@ -6999,21 +7172,22 @@ else
6999
7172
  CFLAGS="$CFLAGS -Wsometimes-uninitialized"
7000
7173
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7001
7174
  /* end confdefs.h. */
7002
- #include <stdio.h>
7175
+ #include <time.h>
7003
7176
  int
7004
7177
  main ()
7005
7178
  {
7006
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7179
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7007
7180
  ;
7008
7181
  return 0;
7009
7182
  }
7010
7183
  _ACEOF
7011
- if ac_fn_c_try_compile "$LINENO"; then :
7184
+ if ac_fn_c_try_link "$LINENO"; then :
7012
7185
  ax_cv_check_cflags___Wsometimes_uninitialized=yes
7013
7186
  else
7014
7187
  ax_cv_check_cflags___Wsometimes_uninitialized=no
7015
7188
  fi
7016
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7189
+ rm -f core conftest.err conftest.$ac_objext \
7190
+ conftest$ac_exeext conftest.$ac_ext
7017
7191
  CFLAGS=$ax_check_save_flags
7018
7192
  fi
7019
7193
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___Wsometimes_uninitialized" >&5
@@ -7038,21 +7212,22 @@ else
7038
7212
  CFLAGS="$CFLAGS $CWFLAGS -Wall"
7039
7213
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7040
7214
  /* end confdefs.h. */
7041
- #include <stdio.h>
7215
+ #include <time.h>
7042
7216
  int
7043
7217
  main ()
7044
7218
  {
7045
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7219
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7046
7220
  ;
7047
7221
  return 0;
7048
7222
  }
7049
7223
  _ACEOF
7050
- if ac_fn_c_try_compile "$LINENO"; then :
7224
+ if ac_fn_c_try_link "$LINENO"; then :
7051
7225
  eval "$as_CACHEVAR=yes"
7052
7226
  else
7053
7227
  eval "$as_CACHEVAR=no"
7054
7228
  fi
7055
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7229
+ rm -f core conftest.err conftest.$ac_objext \
7230
+ conftest$ac_exeext conftest.$ac_ext
7056
7231
  CFLAGS=$ax_check_save_flags
7057
7232
  fi
7058
7233
  eval ac_res=\$$as_CACHEVAR
@@ -7075,21 +7250,22 @@ else
7075
7250
  CFLAGS="$CFLAGS $CWFLAGS -Wextra"
7076
7251
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7077
7252
  /* end confdefs.h. */
7078
- #include <stdio.h>
7253
+ #include <time.h>
7079
7254
  int
7080
7255
  main ()
7081
7256
  {
7082
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7257
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7083
7258
  ;
7084
7259
  return 0;
7085
7260
  }
7086
7261
  _ACEOF
7087
- if ac_fn_c_try_compile "$LINENO"; then :
7262
+ if ac_fn_c_try_link "$LINENO"; then :
7088
7263
  eval "$as_CACHEVAR=yes"
7089
7264
  else
7090
7265
  eval "$as_CACHEVAR=no"
7091
7266
  fi
7092
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7267
+ rm -f core conftest.err conftest.$ac_objext \
7268
+ conftest$ac_exeext conftest.$ac_ext
7093
7269
  CFLAGS=$ax_check_save_flags
7094
7270
  fi
7095
7271
  eval ac_res=\$$as_CACHEVAR
@@ -7133,21 +7309,22 @@ else
7133
7309
  CFLAGS="$CFLAGS $CWFLAGS -Wno-unknown-warning-option"
7134
7310
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7135
7311
  /* end confdefs.h. */
7136
- #include <stdio.h>
7312
+ #include <time.h>
7137
7313
  int
7138
7314
  main ()
7139
7315
  {
7140
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7316
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7141
7317
  ;
7142
7318
  return 0;
7143
7319
  }
7144
7320
  _ACEOF
7145
- if ac_fn_c_try_compile "$LINENO"; then :
7321
+ if ac_fn_c_try_link "$LINENO"; then :
7146
7322
  eval "$as_CACHEVAR=yes"
7147
7323
  else
7148
7324
  eval "$as_CACHEVAR=no"
7149
7325
  fi
7150
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7326
+ rm -f core conftest.err conftest.$ac_objext \
7327
+ conftest$ac_exeext conftest.$ac_ext
7151
7328
  CFLAGS=$ax_check_save_flags
7152
7329
  fi
7153
7330
  eval ac_res=\$$as_CACHEVAR
@@ -7178,21 +7355,22 @@ else
7178
7355
  CFLAGS="$CFLAGS $CWFLAGS -Wbad-function-cast"
7179
7356
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7180
7357
  /* end confdefs.h. */
7181
- #include <stdio.h>
7358
+ #include <time.h>
7182
7359
  int
7183
7360
  main ()
7184
7361
  {
7185
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7362
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7186
7363
  ;
7187
7364
  return 0;
7188
7365
  }
7189
7366
  _ACEOF
7190
- if ac_fn_c_try_compile "$LINENO"; then :
7367
+ if ac_fn_c_try_link "$LINENO"; then :
7191
7368
  eval "$as_CACHEVAR=yes"
7192
7369
  else
7193
7370
  eval "$as_CACHEVAR=no"
7194
7371
  fi
7195
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7372
+ rm -f core conftest.err conftest.$ac_objext \
7373
+ conftest$ac_exeext conftest.$ac_ext
7196
7374
  CFLAGS=$ax_check_save_flags
7197
7375
  fi
7198
7376
  eval ac_res=\$$as_CACHEVAR
@@ -7215,21 +7393,22 @@ else
7215
7393
  CFLAGS="$CFLAGS $CWFLAGS -Wcast-align"
7216
7394
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7217
7395
  /* end confdefs.h. */
7218
- #include <stdio.h>
7396
+ #include <time.h>
7219
7397
  int
7220
7398
  main ()
7221
7399
  {
7222
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7400
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7223
7401
  ;
7224
7402
  return 0;
7225
7403
  }
7226
7404
  _ACEOF
7227
- if ac_fn_c_try_compile "$LINENO"; then :
7405
+ if ac_fn_c_try_link "$LINENO"; then :
7228
7406
  eval "$as_CACHEVAR=yes"
7229
7407
  else
7230
7408
  eval "$as_CACHEVAR=no"
7231
7409
  fi
7232
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7410
+ rm -f core conftest.err conftest.$ac_objext \
7411
+ conftest$ac_exeext conftest.$ac_ext
7233
7412
  CFLAGS=$ax_check_save_flags
7234
7413
  fi
7235
7414
  eval ac_res=\$$as_CACHEVAR
@@ -7252,21 +7431,22 @@ else
7252
7431
  CFLAGS="$CFLAGS $CWFLAGS -Wcast-qual"
7253
7432
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7254
7433
  /* end confdefs.h. */
7255
- #include <stdio.h>
7434
+ #include <time.h>
7256
7435
  int
7257
7436
  main ()
7258
7437
  {
7259
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7438
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7260
7439
  ;
7261
7440
  return 0;
7262
7441
  }
7263
7442
  _ACEOF
7264
- if ac_fn_c_try_compile "$LINENO"; then :
7443
+ if ac_fn_c_try_link "$LINENO"; then :
7265
7444
  eval "$as_CACHEVAR=yes"
7266
7445
  else
7267
7446
  eval "$as_CACHEVAR=no"
7268
7447
  fi
7269
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7448
+ rm -f core conftest.err conftest.$ac_objext \
7449
+ conftest$ac_exeext conftest.$ac_ext
7270
7450
  CFLAGS=$ax_check_save_flags
7271
7451
  fi
7272
7452
  eval ac_res=\$$as_CACHEVAR
@@ -7289,21 +7469,22 @@ else
7289
7469
  CFLAGS="$CFLAGS $CWFLAGS -Wduplicated-cond"
7290
7470
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7291
7471
  /* end confdefs.h. */
7292
- #include <stdio.h>
7472
+ #include <time.h>
7293
7473
  int
7294
7474
  main ()
7295
7475
  {
7296
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7476
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7297
7477
  ;
7298
7478
  return 0;
7299
7479
  }
7300
7480
  _ACEOF
7301
- if ac_fn_c_try_compile "$LINENO"; then :
7481
+ if ac_fn_c_try_link "$LINENO"; then :
7302
7482
  eval "$as_CACHEVAR=yes"
7303
7483
  else
7304
7484
  eval "$as_CACHEVAR=no"
7305
7485
  fi
7306
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7486
+ rm -f core conftest.err conftest.$ac_objext \
7487
+ conftest$ac_exeext conftest.$ac_ext
7307
7488
  CFLAGS=$ax_check_save_flags
7308
7489
  fi
7309
7490
  eval ac_res=\$$as_CACHEVAR
@@ -7326,21 +7507,22 @@ else
7326
7507
  CFLAGS="$CFLAGS $CWFLAGS -Wfloat-equal"
7327
7508
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7328
7509
  /* end confdefs.h. */
7329
- #include <stdio.h>
7510
+ #include <time.h>
7330
7511
  int
7331
7512
  main ()
7332
7513
  {
7333
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7514
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7334
7515
  ;
7335
7516
  return 0;
7336
7517
  }
7337
7518
  _ACEOF
7338
- if ac_fn_c_try_compile "$LINENO"; then :
7519
+ if ac_fn_c_try_link "$LINENO"; then :
7339
7520
  eval "$as_CACHEVAR=yes"
7340
7521
  else
7341
7522
  eval "$as_CACHEVAR=no"
7342
7523
  fi
7343
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7524
+ rm -f core conftest.err conftest.$ac_objext \
7525
+ conftest$ac_exeext conftest.$ac_ext
7344
7526
  CFLAGS=$ax_check_save_flags
7345
7527
  fi
7346
7528
  eval ac_res=\$$as_CACHEVAR
@@ -7363,21 +7545,22 @@ else
7363
7545
  CFLAGS="$CFLAGS $CWFLAGS -Wformat=2"
7364
7546
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7365
7547
  /* end confdefs.h. */
7366
- #include <stdio.h>
7548
+ #include <time.h>
7367
7549
  int
7368
7550
  main ()
7369
7551
  {
7370
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7552
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7371
7553
  ;
7372
7554
  return 0;
7373
7555
  }
7374
7556
  _ACEOF
7375
- if ac_fn_c_try_compile "$LINENO"; then :
7557
+ if ac_fn_c_try_link "$LINENO"; then :
7376
7558
  eval "$as_CACHEVAR=yes"
7377
7559
  else
7378
7560
  eval "$as_CACHEVAR=no"
7379
7561
  fi
7380
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7562
+ rm -f core conftest.err conftest.$ac_objext \
7563
+ conftest$ac_exeext conftest.$ac_ext
7381
7564
  CFLAGS=$ax_check_save_flags
7382
7565
  fi
7383
7566
  eval ac_res=\$$as_CACHEVAR
@@ -7400,21 +7583,22 @@ else
7400
7583
  CFLAGS="$CFLAGS $CWFLAGS -Wmissing-declarations"
7401
7584
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7402
7585
  /* end confdefs.h. */
7403
- #include <stdio.h>
7586
+ #include <time.h>
7404
7587
  int
7405
7588
  main ()
7406
7589
  {
7407
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7590
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7408
7591
  ;
7409
7592
  return 0;
7410
7593
  }
7411
7594
  _ACEOF
7412
- if ac_fn_c_try_compile "$LINENO"; then :
7595
+ if ac_fn_c_try_link "$LINENO"; then :
7413
7596
  eval "$as_CACHEVAR=yes"
7414
7597
  else
7415
7598
  eval "$as_CACHEVAR=no"
7416
7599
  fi
7417
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7600
+ rm -f core conftest.err conftest.$ac_objext \
7601
+ conftest$ac_exeext conftest.$ac_ext
7418
7602
  CFLAGS=$ax_check_save_flags
7419
7603
  fi
7420
7604
  eval ac_res=\$$as_CACHEVAR
@@ -7437,21 +7621,22 @@ else
7437
7621
  CFLAGS="$CFLAGS $CWFLAGS -Wmissing-prototypes"
7438
7622
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7439
7623
  /* end confdefs.h. */
7440
- #include <stdio.h>
7624
+ #include <time.h>
7441
7625
  int
7442
7626
  main ()
7443
7627
  {
7444
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7628
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7445
7629
  ;
7446
7630
  return 0;
7447
7631
  }
7448
7632
  _ACEOF
7449
- if ac_fn_c_try_compile "$LINENO"; then :
7633
+ if ac_fn_c_try_link "$LINENO"; then :
7450
7634
  eval "$as_CACHEVAR=yes"
7451
7635
  else
7452
7636
  eval "$as_CACHEVAR=no"
7453
7637
  fi
7454
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7638
+ rm -f core conftest.err conftest.$ac_objext \
7639
+ conftest$ac_exeext conftest.$ac_ext
7455
7640
  CFLAGS=$ax_check_save_flags
7456
7641
  fi
7457
7642
  eval ac_res=\$$as_CACHEVAR
@@ -7474,21 +7659,22 @@ else
7474
7659
  CFLAGS="$CFLAGS $CWFLAGS -Wnested-externs"
7475
7660
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7476
7661
  /* end confdefs.h. */
7477
- #include <stdio.h>
7662
+ #include <time.h>
7478
7663
  int
7479
7664
  main ()
7480
7665
  {
7481
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7666
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7482
7667
  ;
7483
7668
  return 0;
7484
7669
  }
7485
7670
  _ACEOF
7486
- if ac_fn_c_try_compile "$LINENO"; then :
7671
+ if ac_fn_c_try_link "$LINENO"; then :
7487
7672
  eval "$as_CACHEVAR=yes"
7488
7673
  else
7489
7674
  eval "$as_CACHEVAR=no"
7490
7675
  fi
7491
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7676
+ rm -f core conftest.err conftest.$ac_objext \
7677
+ conftest$ac_exeext conftest.$ac_ext
7492
7678
  CFLAGS=$ax_check_save_flags
7493
7679
  fi
7494
7680
  eval ac_res=\$$as_CACHEVAR
@@ -7511,21 +7697,22 @@ else
7511
7697
  CFLAGS="$CFLAGS $CWFLAGS -Wno-unknown-pragmas"
7512
7698
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7513
7699
  /* end confdefs.h. */
7514
- #include <stdio.h>
7700
+ #include <time.h>
7515
7701
  int
7516
7702
  main ()
7517
7703
  {
7518
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7704
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7519
7705
  ;
7520
7706
  return 0;
7521
7707
  }
7522
7708
  _ACEOF
7523
- if ac_fn_c_try_compile "$LINENO"; then :
7709
+ if ac_fn_c_try_link "$LINENO"; then :
7524
7710
  eval "$as_CACHEVAR=yes"
7525
7711
  else
7526
7712
  eval "$as_CACHEVAR=no"
7527
7713
  fi
7528
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7714
+ rm -f core conftest.err conftest.$ac_objext \
7715
+ conftest$ac_exeext conftest.$ac_ext
7529
7716
  CFLAGS=$ax_check_save_flags
7530
7717
  fi
7531
7718
  eval ac_res=\$$as_CACHEVAR
@@ -7548,21 +7735,22 @@ else
7548
7735
  CFLAGS="$CFLAGS $CWFLAGS -Wnormalized=id"
7549
7736
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7550
7737
  /* end confdefs.h. */
7551
- #include <stdio.h>
7738
+ #include <time.h>
7552
7739
  int
7553
7740
  main ()
7554
7741
  {
7555
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7742
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7556
7743
  ;
7557
7744
  return 0;
7558
7745
  }
7559
7746
  _ACEOF
7560
- if ac_fn_c_try_compile "$LINENO"; then :
7747
+ if ac_fn_c_try_link "$LINENO"; then :
7561
7748
  eval "$as_CACHEVAR=yes"
7562
7749
  else
7563
7750
  eval "$as_CACHEVAR=no"
7564
7751
  fi
7565
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7752
+ rm -f core conftest.err conftest.$ac_objext \
7753
+ conftest$ac_exeext conftest.$ac_ext
7566
7754
  CFLAGS=$ax_check_save_flags
7567
7755
  fi
7568
7756
  eval ac_res=\$$as_CACHEVAR
@@ -7585,21 +7773,22 @@ else
7585
7773
  CFLAGS="$CFLAGS $CWFLAGS -Wnull-dereference"
7586
7774
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7587
7775
  /* end confdefs.h. */
7588
- #include <stdio.h>
7776
+ #include <time.h>
7589
7777
  int
7590
7778
  main ()
7591
7779
  {
7592
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7780
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7593
7781
  ;
7594
7782
  return 0;
7595
7783
  }
7596
7784
  _ACEOF
7597
- if ac_fn_c_try_compile "$LINENO"; then :
7785
+ if ac_fn_c_try_link "$LINENO"; then :
7598
7786
  eval "$as_CACHEVAR=yes"
7599
7787
  else
7600
7788
  eval "$as_CACHEVAR=no"
7601
7789
  fi
7602
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7790
+ rm -f core conftest.err conftest.$ac_objext \
7791
+ conftest$ac_exeext conftest.$ac_ext
7603
7792
  CFLAGS=$ax_check_save_flags
7604
7793
  fi
7605
7794
  eval ac_res=\$$as_CACHEVAR
@@ -7622,21 +7811,22 @@ else
7622
7811
  CFLAGS="$CFLAGS $CWFLAGS -Wpointer-arith"
7623
7812
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7624
7813
  /* end confdefs.h. */
7625
- #include <stdio.h>
7814
+ #include <time.h>
7626
7815
  int
7627
7816
  main ()
7628
7817
  {
7629
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7818
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7630
7819
  ;
7631
7820
  return 0;
7632
7821
  }
7633
7822
  _ACEOF
7634
- if ac_fn_c_try_compile "$LINENO"; then :
7823
+ if ac_fn_c_try_link "$LINENO"; then :
7635
7824
  eval "$as_CACHEVAR=yes"
7636
7825
  else
7637
7826
  eval "$as_CACHEVAR=no"
7638
7827
  fi
7639
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7828
+ rm -f core conftest.err conftest.$ac_objext \
7829
+ conftest$ac_exeext conftest.$ac_ext
7640
7830
  CFLAGS=$ax_check_save_flags
7641
7831
  fi
7642
7832
  eval ac_res=\$$as_CACHEVAR
@@ -7659,28 +7849,67 @@ else
7659
7849
  CFLAGS="$CFLAGS $CWFLAGS -Wredundant-decls"
7660
7850
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7661
7851
  /* end confdefs.h. */
7662
- #include <stdio.h>
7852
+ #include <time.h>
7663
7853
  int
7664
7854
  main ()
7665
7855
  {
7666
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7856
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7667
7857
  ;
7668
7858
  return 0;
7669
7859
  }
7670
7860
  _ACEOF
7671
- if ac_fn_c_try_compile "$LINENO"; then :
7861
+ if ac_fn_c_try_link "$LINENO"; then :
7672
7862
  eval "$as_CACHEVAR=yes"
7673
7863
  else
7674
7864
  eval "$as_CACHEVAR=no"
7675
7865
  fi
7676
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7866
+ rm -f core conftest.err conftest.$ac_objext \
7867
+ conftest$ac_exeext conftest.$ac_ext
7868
+ CFLAGS=$ax_check_save_flags
7869
+ fi
7870
+ eval ac_res=\$$as_CACHEVAR
7871
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
7872
+ $as_echo "$ac_res" >&6; }
7873
+ if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
7874
+ CWFLAGS="$CWFLAGS -Wredundant-decls"
7875
+ else
7876
+ :
7877
+ fi
7878
+
7879
+ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$CWFLAGS -Wshorten-64-to-32" | $as_tr_sh`
7880
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $CWFLAGS -Wshorten-64-to-32" >&5
7881
+ $as_echo_n "checking whether C compiler accepts $CWFLAGS -Wshorten-64-to-32... " >&6; }
7882
+ if eval \${$as_CACHEVAR+:} false; then :
7883
+ $as_echo_n "(cached) " >&6
7884
+ else
7885
+
7886
+ ax_check_save_flags=$CFLAGS
7887
+ CFLAGS="$CFLAGS $CWFLAGS -Wshorten-64-to-32"
7888
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7889
+ /* end confdefs.h. */
7890
+ #include <time.h>
7891
+ int
7892
+ main ()
7893
+ {
7894
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7895
+ ;
7896
+ return 0;
7897
+ }
7898
+ _ACEOF
7899
+ if ac_fn_c_try_link "$LINENO"; then :
7900
+ eval "$as_CACHEVAR=yes"
7901
+ else
7902
+ eval "$as_CACHEVAR=no"
7903
+ fi
7904
+ rm -f core conftest.err conftest.$ac_objext \
7905
+ conftest$ac_exeext conftest.$ac_ext
7677
7906
  CFLAGS=$ax_check_save_flags
7678
7907
  fi
7679
7908
  eval ac_res=\$$as_CACHEVAR
7680
7909
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
7681
7910
  $as_echo "$ac_res" >&6; }
7682
7911
  if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
7683
- CWFLAGS="$CWFLAGS -Wredundant-decls"
7912
+ CWFLAGS="$CWFLAGS -Wshorten-64-to-32"
7684
7913
  else
7685
7914
  :
7686
7915
  fi
@@ -7696,21 +7925,22 @@ else
7696
7925
  CFLAGS="$CFLAGS $CWFLAGS -Wstrict-prototypes"
7697
7926
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7698
7927
  /* end confdefs.h. */
7699
- #include <stdio.h>
7928
+ #include <time.h>
7700
7929
  int
7701
7930
  main ()
7702
7931
  {
7703
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7932
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7704
7933
  ;
7705
7934
  return 0;
7706
7935
  }
7707
7936
  _ACEOF
7708
- if ac_fn_c_try_compile "$LINENO"; then :
7937
+ if ac_fn_c_try_link "$LINENO"; then :
7709
7938
  eval "$as_CACHEVAR=yes"
7710
7939
  else
7711
7940
  eval "$as_CACHEVAR=no"
7712
7941
  fi
7713
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7942
+ rm -f core conftest.err conftest.$ac_objext \
7943
+ conftest$ac_exeext conftest.$ac_ext
7714
7944
  CFLAGS=$ax_check_save_flags
7715
7945
  fi
7716
7946
  eval ac_res=\$$as_CACHEVAR
@@ -7733,21 +7963,22 @@ else
7733
7963
  CFLAGS="$CFLAGS $CWFLAGS -Wswitch-enum"
7734
7964
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7735
7965
  /* end confdefs.h. */
7736
- #include <stdio.h>
7966
+ #include <time.h>
7737
7967
  int
7738
7968
  main ()
7739
7969
  {
7740
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
7970
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7741
7971
  ;
7742
7972
  return 0;
7743
7973
  }
7744
7974
  _ACEOF
7745
- if ac_fn_c_try_compile "$LINENO"; then :
7975
+ if ac_fn_c_try_link "$LINENO"; then :
7746
7976
  eval "$as_CACHEVAR=yes"
7747
7977
  else
7748
7978
  eval "$as_CACHEVAR=no"
7749
7979
  fi
7750
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
7980
+ rm -f core conftest.err conftest.$ac_objext \
7981
+ conftest$ac_exeext conftest.$ac_ext
7751
7982
  CFLAGS=$ax_check_save_flags
7752
7983
  fi
7753
7984
  eval ac_res=\$$as_CACHEVAR
@@ -7770,21 +8001,22 @@ else
7770
8001
  CFLAGS="$CFLAGS $CWFLAGS -Wvariable-decl"
7771
8002
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7772
8003
  /* end confdefs.h. */
7773
- #include <stdio.h>
8004
+ #include <time.h>
7774
8005
  int
7775
8006
  main ()
7776
8007
  {
7777
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
8008
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7778
8009
  ;
7779
8010
  return 0;
7780
8011
  }
7781
8012
  _ACEOF
7782
- if ac_fn_c_try_compile "$LINENO"; then :
8013
+ if ac_fn_c_try_link "$LINENO"; then :
7783
8014
  eval "$as_CACHEVAR=yes"
7784
8015
  else
7785
8016
  eval "$as_CACHEVAR=no"
7786
8017
  fi
7787
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
8018
+ rm -f core conftest.err conftest.$ac_objext \
8019
+ conftest$ac_exeext conftest.$ac_ext
7788
8020
  CFLAGS=$ax_check_save_flags
7789
8021
  fi
7790
8022
  eval ac_res=\$$as_CACHEVAR
@@ -7796,6 +8028,44 @@ else
7796
8028
  :
7797
8029
  fi
7798
8030
 
8031
+ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$CWFLAGS -Wno-type-limits" | $as_tr_sh`
8032
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $CWFLAGS -Wno-type-limits" >&5
8033
+ $as_echo_n "checking whether C compiler accepts $CWFLAGS -Wno-type-limits... " >&6; }
8034
+ if eval \${$as_CACHEVAR+:} false; then :
8035
+ $as_echo_n "(cached) " >&6
8036
+ else
8037
+
8038
+ ax_check_save_flags=$CFLAGS
8039
+ CFLAGS="$CFLAGS $CWFLAGS -Wno-type-limits"
8040
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8041
+ /* end confdefs.h. */
8042
+ #include <time.h>
8043
+ int
8044
+ main ()
8045
+ {
8046
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
8047
+ ;
8048
+ return 0;
8049
+ }
8050
+ _ACEOF
8051
+ if ac_fn_c_try_link "$LINENO"; then :
8052
+ eval "$as_CACHEVAR=yes"
8053
+ else
8054
+ eval "$as_CACHEVAR=no"
8055
+ fi
8056
+ rm -f core conftest.err conftest.$ac_objext \
8057
+ conftest$ac_exeext conftest.$ac_ext
8058
+ CFLAGS=$ax_check_save_flags
8059
+ fi
8060
+ eval ac_res=\$$as_CACHEVAR
8061
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
8062
+ $as_echo "$ac_res" >&6; }
8063
+ if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
8064
+ CWFLAGS="$CWFLAGS -Wno-type-limits"
8065
+ else
8066
+ :
8067
+ fi
8068
+
7799
8069
 
7800
8070
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the linker accepts -Wl,-z,relro" >&5
7801
8071
  $as_echo_n "checking whether the linker accepts -Wl,-z,relro... " >&6; }
@@ -7807,11 +8077,11 @@ else
7807
8077
  LDFLAGS="$LDFLAGS -Wl,-z,relro"
7808
8078
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7809
8079
  /* end confdefs.h. */
7810
- #include <stdio.h>
8080
+ #include <time.h>
7811
8081
  int
7812
8082
  main ()
7813
8083
  {
7814
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
8084
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7815
8085
  ;
7816
8086
  return 0;
7817
8087
  }
@@ -7843,11 +8113,11 @@ else
7843
8113
  LDFLAGS="$LDFLAGS -Wl,-z,now"
7844
8114
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7845
8115
  /* end confdefs.h. */
7846
- #include <stdio.h>
8116
+ #include <time.h>
7847
8117
  int
7848
8118
  main ()
7849
8119
  {
7850
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
8120
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7851
8121
  ;
7852
8122
  return 0;
7853
8123
  }
@@ -7879,11 +8149,11 @@ else
7879
8149
  LDFLAGS="$LDFLAGS -Wl,-z,noexecstack"
7880
8150
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
7881
8151
  /* end confdefs.h. */
7882
- #include <stdio.h>
8152
+ #include <time.h>
7883
8153
  int
7884
8154
  main ()
7885
8155
  {
7886
- char x[42U];if (fgets(x,1000,stdin)) puts(x)
8156
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
7887
8157
  ;
7888
8158
  return 0;
7889
8159
  }
@@ -7906,6 +8176,68 @@ else
7906
8176
  fi
7907
8177
 
7908
8178
 
8179
+
8180
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether segmentation violations can be caught when using the C compiler" >&5
8181
+ $as_echo_n "checking whether segmentation violations can be caught when using the C compiler... " >&6; }
8182
+ if ${ax_cv_check_cCATCHABLE_SEGV+:} false; then :
8183
+ $as_echo_n "(cached) " >&6
8184
+ else
8185
+
8186
+ if test "$cross_compiling" = yes; then :
8187
+ ax_cv_check_cCATCHABLE_SEGV=unknown
8188
+
8189
+ else
8190
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
8191
+ /* end confdefs.h. */
8192
+
8193
+
8194
+ #include <signal.h>
8195
+ #include <stdlib.h>
8196
+ static void sig(int _) { exit(0); }
8197
+
8198
+ int
8199
+ main ()
8200
+ {
8201
+
8202
+ volatile unsigned char * volatile x = (volatile unsigned char *) malloc(8);
8203
+ size_t i;
8204
+
8205
+ signal(SIGSEGV, sig);
8206
+ signal(SIGBUS, sig);
8207
+ #if !defined(__SANITIZE_ADDRESS__) && !defined(__EMSCRIPTEN__)
8208
+ for (i = 0; i < 10000000; i += 1024) { x[-i] = x[i] = (unsigned char) i; }
8209
+ #endif
8210
+ free((void *) x);
8211
+ exit(1)
8212
+
8213
+ ;
8214
+ return 0;
8215
+ }
8216
+ _ACEOF
8217
+ if ac_fn_c_try_run "$LINENO"; then :
8218
+ ax_cv_check_cCATCHABLE_SEGV=yes
8219
+ else
8220
+ ax_cv_check_cCATCHABLE_SEGV=no
8221
+ fi
8222
+ rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
8223
+ conftest.$ac_objext conftest.beam conftest.$ac_ext
8224
+ fi
8225
+
8226
+
8227
+ fi
8228
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cCATCHABLE_SEGV" >&5
8229
+ $as_echo "$ax_cv_check_cCATCHABLE_SEGV" >&6; }
8230
+ if test "x$ax_cv_check_cCATCHABLE_SEGV" = xyes; then :
8231
+
8232
+ $as_echo "@%:@define HAVE_CATCHABLE_SEGV 1" >>confdefs.h
8233
+
8234
+ else
8235
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance." >&5
8236
+ $as_echo "$as_me: WARNING: On this platform, segmentation violations cannot be caught using signal handlers. This is expected if you enabled a tool such as Address Sanitizer (-fsanitize=address), but be aware that using Address Sanitizer may also significantly reduce performance." >&2;}
8237
+
8238
+ fi
8239
+
8240
+
7909
8241
  case `pwd` in
7910
8242
  *\ * | *\ *)
7911
8243
  { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Libtool does not cope well with whitespace in \`pwd\`" >&5
@@ -15606,8 +15938,6 @@ fi
15606
15938
  if test "x$EMSCRIPTEN" = "x" -a "$host_os" != "pnacl"; then :
15607
15939
 
15608
15940
 
15609
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for MMX instructions set" >&5
15610
- $as_echo_n "checking for MMX instructions set... " >&6; }
15611
15941
  oldcflags="$CFLAGS"
15612
15942
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts -mmmx" >&5
15613
15943
  $as_echo_n "checking whether C compiler accepts -mmmx... " >&6; }
@@ -15619,21 +15949,22 @@ else
15619
15949
  CFLAGS="$CFLAGS -mmmx"
15620
15950
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15621
15951
  /* end confdefs.h. */
15622
- #include <stdio.h>
15952
+ #include <time.h>
15623
15953
  int
15624
15954
  main ()
15625
15955
  {
15626
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
15956
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
15627
15957
  ;
15628
15958
  return 0;
15629
15959
  }
15630
15960
  _ACEOF
15631
- if ac_fn_c_try_compile "$LINENO"; then :
15961
+ if ac_fn_c_try_link "$LINENO"; then :
15632
15962
  ax_cv_check_cflags___mmmx=yes
15633
15963
  else
15634
15964
  ax_cv_check_cflags___mmmx=no
15635
15965
  fi
15636
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15966
+ rm -f core conftest.err conftest.$ac_objext \
15967
+ conftest$ac_exeext conftest.$ac_ext
15637
15968
  CFLAGS=$ax_check_save_flags
15638
15969
  fi
15639
15970
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mmmx" >&5
@@ -15644,6 +15975,8 @@ else
15644
15975
  :
15645
15976
  fi
15646
15977
 
15978
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for MMX instructions set" >&5
15979
+ $as_echo_n "checking for MMX instructions set... " >&6; }
15647
15980
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15648
15981
  /* end confdefs.h. */
15649
15982
 
@@ -15674,21 +16007,22 @@ else
15674
16007
  CFLAGS="$CFLAGS -mmmx"
15675
16008
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15676
16009
  /* end confdefs.h. */
15677
- #include <stdio.h>
16010
+ #include <time.h>
15678
16011
  int
15679
16012
  main ()
15680
16013
  {
15681
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16014
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
15682
16015
  ;
15683
16016
  return 0;
15684
16017
  }
15685
16018
  _ACEOF
15686
- if ac_fn_c_try_compile "$LINENO"; then :
16019
+ if ac_fn_c_try_link "$LINENO"; then :
15687
16020
  ax_cv_check_cflags___mmmx=yes
15688
16021
  else
15689
16022
  ax_cv_check_cflags___mmmx=no
15690
16023
  fi
15691
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16024
+ rm -f core conftest.err conftest.$ac_objext \
16025
+ conftest$ac_exeext conftest.$ac_ext
15692
16026
  CFLAGS=$ax_check_save_flags
15693
16027
  fi
15694
16028
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mmmx" >&5
@@ -15706,8 +16040,6 @@ fi
15706
16040
  rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
15707
16041
  CFLAGS="$oldcflags"
15708
16042
 
15709
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSE2 instructions set" >&5
15710
- $as_echo_n "checking for SSE2 instructions set... " >&6; }
15711
16043
  oldcflags="$CFLAGS"
15712
16044
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts -msse2" >&5
15713
16045
  $as_echo_n "checking whether C compiler accepts -msse2... " >&6; }
@@ -15719,21 +16051,22 @@ else
15719
16051
  CFLAGS="$CFLAGS -msse2"
15720
16052
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15721
16053
  /* end confdefs.h. */
15722
- #include <stdio.h>
16054
+ #include <time.h>
15723
16055
  int
15724
16056
  main ()
15725
16057
  {
15726
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16058
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
15727
16059
  ;
15728
16060
  return 0;
15729
16061
  }
15730
16062
  _ACEOF
15731
- if ac_fn_c_try_compile "$LINENO"; then :
16063
+ if ac_fn_c_try_link "$LINENO"; then :
15732
16064
  ax_cv_check_cflags___msse2=yes
15733
16065
  else
15734
16066
  ax_cv_check_cflags___msse2=no
15735
16067
  fi
15736
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16068
+ rm -f core conftest.err conftest.$ac_objext \
16069
+ conftest$ac_exeext conftest.$ac_ext
15737
16070
  CFLAGS=$ax_check_save_flags
15738
16071
  fi
15739
16072
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___msse2" >&5
@@ -15744,6 +16077,8 @@ else
15744
16077
  :
15745
16078
  fi
15746
16079
 
16080
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSE2 instructions set" >&5
16081
+ $as_echo_n "checking for SSE2 instructions set... " >&6; }
15747
16082
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15748
16083
  /* end confdefs.h. */
15749
16084
 
@@ -15757,7 +16092,7 @@ int
15757
16092
  main ()
15758
16093
  {
15759
16094
  __m128d x = _mm_setzero_pd();
15760
- __m128i y = _mm_srli_epi64(_mm_setzero_si128(), 26);
16095
+ __m128i z = _mm_srli_epi64(_mm_setzero_si128(), 26);
15761
16096
  ;
15762
16097
  return 0;
15763
16098
  }
@@ -15778,21 +16113,22 @@ else
15778
16113
  CFLAGS="$CFLAGS -msse2"
15779
16114
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15780
16115
  /* end confdefs.h. */
15781
- #include <stdio.h>
16116
+ #include <time.h>
15782
16117
  int
15783
16118
  main ()
15784
16119
  {
15785
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16120
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
15786
16121
  ;
15787
16122
  return 0;
15788
16123
  }
15789
16124
  _ACEOF
15790
- if ac_fn_c_try_compile "$LINENO"; then :
16125
+ if ac_fn_c_try_link "$LINENO"; then :
15791
16126
  ax_cv_check_cflags___msse2=yes
15792
16127
  else
15793
16128
  ax_cv_check_cflags___msse2=no
15794
16129
  fi
15795
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16130
+ rm -f core conftest.err conftest.$ac_objext \
16131
+ conftest$ac_exeext conftest.$ac_ext
15796
16132
  CFLAGS=$ax_check_save_flags
15797
16133
  fi
15798
16134
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___msse2" >&5
@@ -15821,21 +16157,22 @@ else
15821
16157
  CFLAGS="$CFLAGS -msse3"
15822
16158
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15823
16159
  /* end confdefs.h. */
15824
- #include <stdio.h>
16160
+ #include <time.h>
15825
16161
  int
15826
16162
  main ()
15827
16163
  {
15828
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16164
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
15829
16165
  ;
15830
16166
  return 0;
15831
16167
  }
15832
16168
  _ACEOF
15833
- if ac_fn_c_try_compile "$LINENO"; then :
16169
+ if ac_fn_c_try_link "$LINENO"; then :
15834
16170
  ax_cv_check_cflags___msse3=yes
15835
16171
  else
15836
16172
  ax_cv_check_cflags___msse3=no
15837
16173
  fi
15838
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16174
+ rm -f core conftest.err conftest.$ac_objext \
16175
+ conftest$ac_exeext conftest.$ac_ext
15839
16176
  CFLAGS=$ax_check_save_flags
15840
16177
  fi
15841
16178
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___msse3" >&5
@@ -15879,21 +16216,22 @@ else
15879
16216
  CFLAGS="$CFLAGS -msse3"
15880
16217
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15881
16218
  /* end confdefs.h. */
15882
- #include <stdio.h>
16219
+ #include <time.h>
15883
16220
  int
15884
16221
  main ()
15885
16222
  {
15886
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16223
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
15887
16224
  ;
15888
16225
  return 0;
15889
16226
  }
15890
16227
  _ACEOF
15891
- if ac_fn_c_try_compile "$LINENO"; then :
16228
+ if ac_fn_c_try_link "$LINENO"; then :
15892
16229
  ax_cv_check_cflags___msse3=yes
15893
16230
  else
15894
16231
  ax_cv_check_cflags___msse3=no
15895
16232
  fi
15896
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16233
+ rm -f core conftest.err conftest.$ac_objext \
16234
+ conftest$ac_exeext conftest.$ac_ext
15897
16235
  CFLAGS=$ax_check_save_flags
15898
16236
  fi
15899
16237
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___msse3" >&5
@@ -15922,21 +16260,22 @@ else
15922
16260
  CFLAGS="$CFLAGS -mssse3"
15923
16261
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15924
16262
  /* end confdefs.h. */
15925
- #include <stdio.h>
16263
+ #include <time.h>
15926
16264
  int
15927
16265
  main ()
15928
16266
  {
15929
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16267
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
15930
16268
  ;
15931
16269
  return 0;
15932
16270
  }
15933
16271
  _ACEOF
15934
- if ac_fn_c_try_compile "$LINENO"; then :
16272
+ if ac_fn_c_try_link "$LINENO"; then :
15935
16273
  ax_cv_check_cflags___mssse3=yes
15936
16274
  else
15937
16275
  ax_cv_check_cflags___mssse3=no
15938
16276
  fi
15939
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16277
+ rm -f core conftest.err conftest.$ac_objext \
16278
+ conftest$ac_exeext conftest.$ac_ext
15940
16279
  CFLAGS=$ax_check_save_flags
15941
16280
  fi
15942
16281
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mssse3" >&5
@@ -15979,21 +16318,22 @@ else
15979
16318
  CFLAGS="$CFLAGS -mssse3"
15980
16319
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
15981
16320
  /* end confdefs.h. */
15982
- #include <stdio.h>
16321
+ #include <time.h>
15983
16322
  int
15984
16323
  main ()
15985
16324
  {
15986
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16325
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
15987
16326
  ;
15988
16327
  return 0;
15989
16328
  }
15990
16329
  _ACEOF
15991
- if ac_fn_c_try_compile "$LINENO"; then :
16330
+ if ac_fn_c_try_link "$LINENO"; then :
15992
16331
  ax_cv_check_cflags___mssse3=yes
15993
16332
  else
15994
16333
  ax_cv_check_cflags___mssse3=no
15995
16334
  fi
15996
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16335
+ rm -f core conftest.err conftest.$ac_objext \
16336
+ conftest$ac_exeext conftest.$ac_ext
15997
16337
  CFLAGS=$ax_check_save_flags
15998
16338
  fi
15999
16339
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mssse3" >&5
@@ -16022,21 +16362,22 @@ else
16022
16362
  CFLAGS="$CFLAGS -msse4.1"
16023
16363
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16024
16364
  /* end confdefs.h. */
16025
- #include <stdio.h>
16365
+ #include <time.h>
16026
16366
  int
16027
16367
  main ()
16028
16368
  {
16029
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16369
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16030
16370
  ;
16031
16371
  return 0;
16032
16372
  }
16033
16373
  _ACEOF
16034
- if ac_fn_c_try_compile "$LINENO"; then :
16374
+ if ac_fn_c_try_link "$LINENO"; then :
16035
16375
  ax_cv_check_cflags___msse4_1=yes
16036
16376
  else
16037
16377
  ax_cv_check_cflags___msse4_1=no
16038
16378
  fi
16039
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16379
+ rm -f core conftest.err conftest.$ac_objext \
16380
+ conftest$ac_exeext conftest.$ac_ext
16040
16381
  CFLAGS=$ax_check_save_flags
16041
16382
  fi
16042
16383
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___msse4_1" >&5
@@ -16079,21 +16420,22 @@ else
16079
16420
  CFLAGS="$CFLAGS -msse4.1"
16080
16421
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16081
16422
  /* end confdefs.h. */
16082
- #include <stdio.h>
16423
+ #include <time.h>
16083
16424
  int
16084
16425
  main ()
16085
16426
  {
16086
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16427
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16087
16428
  ;
16088
16429
  return 0;
16089
16430
  }
16090
16431
  _ACEOF
16091
- if ac_fn_c_try_compile "$LINENO"; then :
16432
+ if ac_fn_c_try_link "$LINENO"; then :
16092
16433
  ax_cv_check_cflags___msse4_1=yes
16093
16434
  else
16094
16435
  ax_cv_check_cflags___msse4_1=no
16095
16436
  fi
16096
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16437
+ rm -f core conftest.err conftest.$ac_objext \
16438
+ conftest$ac_exeext conftest.$ac_ext
16097
16439
  CFLAGS=$ax_check_save_flags
16098
16440
  fi
16099
16441
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___msse4_1" >&5
@@ -16122,21 +16464,22 @@ else
16122
16464
  CFLAGS="$CFLAGS -mavx"
16123
16465
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16124
16466
  /* end confdefs.h. */
16125
- #include <stdio.h>
16467
+ #include <time.h>
16126
16468
  int
16127
16469
  main ()
16128
16470
  {
16129
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16471
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16130
16472
  ;
16131
16473
  return 0;
16132
16474
  }
16133
16475
  _ACEOF
16134
- if ac_fn_c_try_compile "$LINENO"; then :
16476
+ if ac_fn_c_try_link "$LINENO"; then :
16135
16477
  ax_cv_check_cflags___mavx=yes
16136
16478
  else
16137
16479
  ax_cv_check_cflags___mavx=no
16138
16480
  fi
16139
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16481
+ rm -f core conftest.err conftest.$ac_objext \
16482
+ conftest$ac_exeext conftest.$ac_ext
16140
16483
  CFLAGS=$ax_check_save_flags
16141
16484
  fi
16142
16485
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mavx" >&5
@@ -16182,21 +16525,22 @@ else
16182
16525
  CFLAGS="$CFLAGS -mavx"
16183
16526
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16184
16527
  /* end confdefs.h. */
16185
- #include <stdio.h>
16528
+ #include <time.h>
16186
16529
  int
16187
16530
  main ()
16188
16531
  {
16189
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16532
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16190
16533
  ;
16191
16534
  return 0;
16192
16535
  }
16193
16536
  _ACEOF
16194
- if ac_fn_c_try_compile "$LINENO"; then :
16537
+ if ac_fn_c_try_link "$LINENO"; then :
16195
16538
  ax_cv_check_cflags___mavx=yes
16196
16539
  else
16197
16540
  ax_cv_check_cflags___mavx=no
16198
16541
  fi
16199
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16542
+ rm -f core conftest.err conftest.$ac_objext \
16543
+ conftest$ac_exeext conftest.$ac_ext
16200
16544
  CFLAGS=$ax_check_save_flags
16201
16545
  fi
16202
16546
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mavx" >&5
@@ -16225,21 +16569,22 @@ else
16225
16569
  CFLAGS="$CFLAGS -mavx2"
16226
16570
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16227
16571
  /* end confdefs.h. */
16228
- #include <stdio.h>
16572
+ #include <time.h>
16229
16573
  int
16230
16574
  main ()
16231
16575
  {
16232
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16576
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16233
16577
  ;
16234
16578
  return 0;
16235
16579
  }
16236
16580
  _ACEOF
16237
- if ac_fn_c_try_compile "$LINENO"; then :
16581
+ if ac_fn_c_try_link "$LINENO"; then :
16238
16582
  ax_cv_check_cflags___mavx2=yes
16239
16583
  else
16240
16584
  ax_cv_check_cflags___mavx2=no
16241
16585
  fi
16242
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16586
+ rm -f core conftest.err conftest.$ac_objext \
16587
+ conftest$ac_exeext conftest.$ac_ext
16243
16588
  CFLAGS=$ax_check_save_flags
16244
16589
  fi
16245
16590
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mavx2" >&5
@@ -16264,7 +16609,11 @@ $as_echo_n "checking for AVX2 instructions set... " >&6; }
16264
16609
  int
16265
16610
  main ()
16266
16611
  {
16267
- __m256i x = _mm256_abs_epi8(_mm256_setzero_si256());
16612
+
16613
+ __m256 x = _mm256_set1_ps(3.14);
16614
+ __m256 y = _mm256_permutevar8x32_ps(x, _mm256_set1_epi32(42));
16615
+ return _mm256_movemask_ps(_mm256_cmp_ps(x, y, _CMP_NEQ_OQ));
16616
+
16268
16617
  ;
16269
16618
  return 0;
16270
16619
  }
@@ -16285,27 +16634,28 @@ else
16285
16634
  CFLAGS="$CFLAGS -mavx2"
16286
16635
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16287
16636
  /* end confdefs.h. */
16288
- #include <stdio.h>
16637
+ #include <time.h>
16289
16638
  int
16290
16639
  main ()
16291
16640
  {
16292
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16641
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16293
16642
  ;
16294
16643
  return 0;
16295
16644
  }
16296
16645
  _ACEOF
16297
- if ac_fn_c_try_compile "$LINENO"; then :
16646
+ if ac_fn_c_try_link "$LINENO"; then :
16298
16647
  ax_cv_check_cflags___mavx2=yes
16299
16648
  else
16300
16649
  ax_cv_check_cflags___mavx2=no
16301
16650
  fi
16302
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16651
+ rm -f core conftest.err conftest.$ac_objext \
16652
+ conftest$ac_exeext conftest.$ac_ext
16303
16653
  CFLAGS=$ax_check_save_flags
16304
16654
  fi
16305
16655
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mavx2" >&5
16306
16656
  $as_echo "$ax_cv_check_cflags___mavx2" >&6; }
16307
16657
  if test "x$ax_cv_check_cflags___mavx2" = xyes; then :
16308
- CFLAGS_AVX="-mavx2"
16658
+ CFLAGS_AVX2="-mavx2"
16309
16659
  else
16310
16660
  :
16311
16661
  fi
@@ -16359,21 +16709,22 @@ else
16359
16709
  CFLAGS="$CFLAGS -maes"
16360
16710
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16361
16711
  /* end confdefs.h. */
16362
- #include <stdio.h>
16712
+ #include <time.h>
16363
16713
  int
16364
16714
  main ()
16365
16715
  {
16366
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16716
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16367
16717
  ;
16368
16718
  return 0;
16369
16719
  }
16370
16720
  _ACEOF
16371
- if ac_fn_c_try_compile "$LINENO"; then :
16721
+ if ac_fn_c_try_link "$LINENO"; then :
16372
16722
  ax_cv_check_cflags___maes=yes
16373
16723
  else
16374
16724
  ax_cv_check_cflags___maes=no
16375
16725
  fi
16376
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16726
+ rm -f core conftest.err conftest.$ac_objext \
16727
+ conftest$ac_exeext conftest.$ac_ext
16377
16728
  CFLAGS=$ax_check_save_flags
16378
16729
  fi
16379
16730
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___maes" >&5
@@ -16394,21 +16745,22 @@ else
16394
16745
  CFLAGS="$CFLAGS -mpclmul"
16395
16746
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16396
16747
  /* end confdefs.h. */
16397
- #include <stdio.h>
16748
+ #include <time.h>
16398
16749
  int
16399
16750
  main ()
16400
16751
  {
16401
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16752
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16402
16753
  ;
16403
16754
  return 0;
16404
16755
  }
16405
16756
  _ACEOF
16406
- if ac_fn_c_try_compile "$LINENO"; then :
16757
+ if ac_fn_c_try_link "$LINENO"; then :
16407
16758
  ax_cv_check_cflags___mpclmul=yes
16408
16759
  else
16409
16760
  ax_cv_check_cflags___mpclmul=no
16410
16761
  fi
16411
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16762
+ rm -f core conftest.err conftest.$ac_objext \
16763
+ conftest$ac_exeext conftest.$ac_ext
16412
16764
  CFLAGS=$ax_check_save_flags
16413
16765
  fi
16414
16766
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mpclmul" >&5
@@ -16456,21 +16808,22 @@ else
16456
16808
  CFLAGS="$CFLAGS -maes"
16457
16809
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16458
16810
  /* end confdefs.h. */
16459
- #include <stdio.h>
16811
+ #include <time.h>
16460
16812
  int
16461
16813
  main ()
16462
16814
  {
16463
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16815
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16464
16816
  ;
16465
16817
  return 0;
16466
16818
  }
16467
16819
  _ACEOF
16468
- if ac_fn_c_try_compile "$LINENO"; then :
16820
+ if ac_fn_c_try_link "$LINENO"; then :
16469
16821
  ax_cv_check_cflags___maes=yes
16470
16822
  else
16471
16823
  ax_cv_check_cflags___maes=no
16472
16824
  fi
16473
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16825
+ rm -f core conftest.err conftest.$ac_objext \
16826
+ conftest$ac_exeext conftest.$ac_ext
16474
16827
  CFLAGS=$ax_check_save_flags
16475
16828
  fi
16476
16829
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___maes" >&5
@@ -16491,21 +16844,22 @@ else
16491
16844
  CFLAGS="$CFLAGS -mpclmul"
16492
16845
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16493
16846
  /* end confdefs.h. */
16494
- #include <stdio.h>
16847
+ #include <time.h>
16495
16848
  int
16496
16849
  main ()
16497
16850
  {
16498
- char x[42U], fodder = 0;if (fodder > -1000 && fgets(x,1000,stdin)) puts(x)
16851
+ time_t x; int fodder = 0; if (fodder > -1000 && time(&x)) return (int) x
16499
16852
  ;
16500
16853
  return 0;
16501
16854
  }
16502
16855
  _ACEOF
16503
- if ac_fn_c_try_compile "$LINENO"; then :
16856
+ if ac_fn_c_try_link "$LINENO"; then :
16504
16857
  ax_cv_check_cflags___mpclmul=yes
16505
16858
  else
16506
16859
  ax_cv_check_cflags___mpclmul=no
16507
16860
  fi
16508
- rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
16861
+ rm -f core conftest.err conftest.$ac_objext \
16862
+ conftest$ac_exeext conftest.$ac_ext
16509
16863
  CFLAGS=$ax_check_save_flags
16510
16864
  fi
16511
16865
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ax_cv_check_cflags___mpclmul" >&5
@@ -16537,12 +16891,13 @@ fi
16537
16891
 
16538
16892
 
16539
16893
 
16540
- for ac_header in sys/mman.h
16894
+ for ac_header in sys/mman.h intrin.h
16541
16895
  do :
16542
- ac_fn_c_check_header_mongrel "$LINENO" "sys/mman.h" "ac_cv_header_sys_mman_h" "$ac_includes_default"
16543
- if test "x$ac_cv_header_sys_mman_h" = xyes; then :
16896
+ as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
16897
+ ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
16898
+ if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
16544
16899
  cat >>confdefs.h <<_ACEOF
16545
- @%:@define HAVE_SYS_MMAN_H 1
16900
+ @%:@define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
16546
16901
  _ACEOF
16547
16902
 
16548
16903
  fi
@@ -16550,6 +16905,32 @@ fi
16550
16905
  done
16551
16906
 
16552
16907
 
16908
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking if _xgetbv() is available" >&5
16909
+ $as_echo_n "checking if _xgetbv() is available... " >&6; }
16910
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
16911
+ /* end confdefs.h. */
16912
+ #include <intrin.h>
16913
+ int
16914
+ main ()
16915
+ {
16916
+ (void) _xgetbv(0)
16917
+ ;
16918
+ return 0;
16919
+ }
16920
+ _ACEOF
16921
+ if ac_fn_c_try_link "$LINENO"; then :
16922
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
16923
+ $as_echo "yes" >&6; }
16924
+
16925
+ $as_echo "@%:@define HAVE__XGETBV 1" >>confdefs.h
16926
+
16927
+ else
16928
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
16929
+ $as_echo "no" >&6; }
16930
+ fi
16931
+ rm -f core conftest.err conftest.$ac_objext \
16932
+ conftest$ac_exeext conftest.$ac_ext
16933
+
16553
16934
 
16554
16935
  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for inline" >&5
16555
16936
  $as_echo_n "checking for inline... " >&6; }
@@ -17226,6 +17607,37 @@ $as_echo "@%:@define CPU_UNALIGNED_ACCESS 1" >>confdefs.h
17226
17607
 
17227
17608
  fi
17228
17609
 
17610
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking if atomic operations are supported" >&5
17611
+ $as_echo_n "checking if atomic operations are supported... " >&6; }
17612
+ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
17613
+ /* end confdefs.h. */
17614
+
17615
+ int
17616
+ main ()
17617
+ {
17618
+
17619
+ static volatile int _sodium_lock;
17620
+ __sync_lock_test_and_set(&_sodium_lock, 1);
17621
+ __sync_lock_release(&_sodium_lock);
17622
+
17623
+
17624
+ ;
17625
+ return 0;
17626
+ }
17627
+ _ACEOF
17628
+ if ac_fn_c_try_link "$LINENO"; then :
17629
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
17630
+ $as_echo "yes" >&6; }
17631
+
17632
+ $as_echo "@%:@define HAVE_ATOMIC_OPS 1" >>confdefs.h
17633
+
17634
+ else
17635
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
17636
+ $as_echo "no" >&6; }
17637
+ fi
17638
+ rm -f core conftest.err conftest.$ac_objext \
17639
+ conftest$ac_exeext conftest.$ac_ext
17640
+
17229
17641
 
17230
17642
  if test "x$EMSCRIPTEN" = "x"; then :
17231
17643
 
@@ -17647,7 +18059,7 @@ fi
17647
18059
 
17648
18060
 
17649
18061
 
17650
- ac_config_files="$ac_config_files Makefile dist-build/Makefile libsodium.pc libsodium-uninstalled.pc msvc-scripts/Makefile src/Makefile src/libsodium/Makefile src/libsodium/include/Makefile src/libsodium/include/sodium/version.h test/default/Makefile test/Makefile"
18062
+ ac_config_files="$ac_config_files Makefile contrib/Makefile dist-build/Makefile libsodium.pc libsodium-uninstalled.pc msvc-scripts/Makefile src/Makefile src/libsodium/Makefile src/libsodium/include/Makefile src/libsodium/include/sodium/version.h test/default/Makefile test/Makefile"
17651
18063
 
17652
18064
  cat >confcache <<\_ACEOF
17653
18065
  # This file is a shell script that caches the results of configure
@@ -18255,7 +18667,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
18255
18667
  # report actual input values of CONFIG_FILES etc. instead of their
18256
18668
  # values after options handling.
18257
18669
  ac_log="
18258
- This file was extended by libsodium $as_me 1.0.11, which was
18670
+ This file was extended by libsodium $as_me 1.0.13, which was
18259
18671
  generated by GNU Autoconf 2.69. Invocation command line was
18260
18672
 
18261
18673
  CONFIG_FILES = $CONFIG_FILES
@@ -18313,7 +18725,7 @@ _ACEOF
18313
18725
  cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
18314
18726
  ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
18315
18727
  ac_cs_version="\\
18316
- libsodium config.status 1.0.11
18728
+ libsodium config.status 1.0.13
18317
18729
  configured by $0, generated by GNU Autoconf 2.69,
18318
18730
  with options \\"\$ac_cs_config\\"
18319
18731
 
@@ -18719,6 +19131,7 @@ do
18719
19131
  "depfiles") CONFIG_COMMANDS="$CONFIG_COMMANDS depfiles" ;;
18720
19132
  "libtool") CONFIG_COMMANDS="$CONFIG_COMMANDS libtool" ;;
18721
19133
  "Makefile") CONFIG_FILES="$CONFIG_FILES Makefile" ;;
19134
+ "contrib/Makefile") CONFIG_FILES="$CONFIG_FILES contrib/Makefile" ;;
18722
19135
  "dist-build/Makefile") CONFIG_FILES="$CONFIG_FILES dist-build/Makefile" ;;
18723
19136
  "libsodium.pc") CONFIG_FILES="$CONFIG_FILES libsodium.pc" ;;
18724
19137
  "libsodium-uninstalled.pc") CONFIG_FILES="$CONFIG_FILES libsodium-uninstalled.pc" ;;